Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-16939 (GCVE-0-2017-16939)
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.514Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4082" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "SUSE-SU-2018:0011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "name": "RHSA-2018:1355", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1318", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "101954", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101954" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-11-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-14T22:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4082" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "SUSE-SU-2018:0011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "name": "RHSA-2018:1355", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1318", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "101954", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101954" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2017-16939", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4082", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4082" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1069702", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "name": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "name": "http://seclists.org/fulldisclosure/2017/Nov/40", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "101954", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101954" }, { "name": "https://blogs.securiteam.com/index.php/archives/3535", "refsource": "MISC", "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16939", "datePublished": "2017-11-24T10:00:00", "dateReserved": "2017-11-24T00:00:00", "dateUpdated": "2024-08-05T20:43:59.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-16939\",\"sourceIdentifier\":\"[email protected]\",\"published\":\"2017-11-24T10:29:00.213\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de pol\u00edticas de volcado XFRM en net/xfrm/xfrm_user.c en el kernel de Linux en versiones anteriores a la 4.13.11 permite que usuarios locales obtengan privilegios o provoquen una denegaci\u00f3n de servicio (uso de memoria previamente liberada) mediante una llamada del sistema a setsockopt con la opci\u00f3n SO_RCVBUF junto con mensajes Netlink XFRM_MSG_GETPOLICY.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.28\",\"versionEndExcluding\":\"3.2.97\",\"matchCriteriaId\":\"8ED4911A-BC31-4BE2-AB28-01A181E6CA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.16.52\",\"matchCriteriaId\":\"B97C01AC-F470-4190-AC38-30DE3DFDCCAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.86\",\"matchCriteriaId\":\"159A9F92-7961-4484-A763-73C78B0FE4F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.48\",\"matchCriteriaId\":\"F6D0F391-2072-4A4A-8DD7-8C58CA241DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.104\",\"matchCriteriaId\":\"AB6B77AA-92C6-4FB4-B93B-19C017F14869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.60\",\"matchCriteriaId\":\"494CCDDA-0579-4913-A3B1-BDD14CF5ED75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.13.11\",\"matchCriteriaId\":\"2CAB99C0-B195-4A8D-A2E5-3D1BCA2E03F4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Technical Description\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"[email protected]\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2017/Nov/40\",\"source\":\"[email protected]\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101954\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1318\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1355\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blogs.securiteam.com/index.php/archives/3535\",\"source\":\"[email protected]\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1069702\",\"source\":\"[email protected]\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4082\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Technical Description\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2017/Nov/40\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101954\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1318\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1355\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blogs.securiteam.com/index.php/archives/3535\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1069702\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2018:0265-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_66 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-185", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0265-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0265-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180265-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0265-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003660.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12)", "tracking": { "current_release_date": "2018-01-29T18:53:51Z", "generator": { "date": "2018-01-29T18:53:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0265-1", "initial_release_date": "2018-01-29T18:53:51Z", "revision_history": [ { "date": "2018-01-29T18:53:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:53:51Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:53:51Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3299-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_77 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2065", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3299-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3299-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173299-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3299-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003507.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:50:52Z", "generator": { "date": "2017-12-14T10:50:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3299-1", "initial_release_date": "2017-12-14T10:50:52Z", "revision_history": [ { "date": "2017-12-14T10:50:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:52Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:52Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3291-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.49-92_14 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2052", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3291-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3291-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173291-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3291-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003501.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:35Z", "generator": { "date": "2017-12-14T10:48:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3291-1", "initial_release_date": "2017-12-14T10:48:35Z", "revision_history": [ { "date": "2017-12-14T10:48:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64", "product_id": "kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:35Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:35Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0274-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-190,SUSE-SLE-SERVER-12-SP1-2018-190", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0274-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0274-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180274-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0274-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003669.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:58:37Z", "generator": { "date": "2018-01-29T18:58:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0274-1", "initial_release_date": "2018-01-29T18:58:37Z", "revision_history": [ { "date": "2018-01-29T18:58:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:58:37Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:58:37Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3287-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_69 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2063", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3287-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3287-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173287-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3287-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003497.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:50:31Z", "generator": { "date": "2017-12-14T10:50:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3287-1", "initial_release_date": "2017-12-14T10:50:31Z", "revision_history": [ { "date": "2017-12-14T10:50:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:31Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:31Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0251-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_101 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-165", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0251-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0251-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180251-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0251-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003651.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:43:03Z", "generator": { "date": "2018-01-26T15:43:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0251-1", "initial_release_date": "2018-01-26T15:43:03Z", "revision_history": [ { "date": "2018-01-26T15:43:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:03Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:03Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3322-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2081,SUSE-SLE-SERVER-12-SP1-2017-2081", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3322-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3322-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173322-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3322-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003530.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T14:52:24Z", "generator": { "date": "2017-12-14T14:52:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3322-1", "initial_release_date": "2017-12-14T14:52:24Z", "revision_history": [ { "date": "2017-12-14T14:52:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:24Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:24Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0270-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-187,SUSE-SLE-SERVER-12-SP1-2018-187", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0270-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0270-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180270-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0270-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003665.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:57:03Z", "generator": { "date": "2018-01-29T18:57:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0270-1", "initial_release_date": "2018-01-29T18:57:03Z", "revision_history": [ { "date": "2018-01-29T18:57:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:57:03Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:57:03Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3293-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_83 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2067", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3293-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3293-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173293-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3293-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003503.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:51:15Z", "generator": { "date": "2017-12-14T10:51:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3293-1", "initial_release_date": "2017-12-14T10:51:15Z", "revision_history": [ { "date": "2017-12-14T10:51:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:15Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:15Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3338-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_63 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2091,SUSE-SLE-SERVER-12-SP1-2017-2091", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3338-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3338-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173338-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3338-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003536.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-15T15:47:39Z", "generator": { "date": "2017-12-15T15:47:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3338-1", "initial_release_date": "2017-12-15T15:47:39Z", "revision_history": [ { "date": "2017-12-15T15:47:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:47:39Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2019:0148-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": " The SUSE Linux Enterprise 12 SP3 kernel for Azure was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic was uninitialized (bnc#1116841).\n- CVE-2018-19985: The function hso_probe read if_num from the USB device (as an u8) and used it without a length check to index an array, resulting in an OOB memory read in hso_probe or hso_get_config_data that could be used by local attackers (bnc#1120743).\n- CVE-2018-3639: Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bnc#1087082).\n- CVE-2018-1120: By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which made a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks) (bnc#1093158).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2018-16884: NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1119946).\n- CVE-2018-20169: The USB subsystem mishandled size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c (bnc#1119714).\n- CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1118319).\n- CVE-2018-16862: A security flaw was found in the way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one (bnc#1117186).\n- CVE-2018-19824: A local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c (bnc#1118152).\n\nThe following non-security bugs were fixed:\n\n- 9p: clear dangling pointers in p9stat_free (bnc#1012382).\n- 9p locks: fix glock.client_id leak in do_lock (bnc#1012382).\n- 9p/net: put a lower bound on msize (bnc#1012382).\n- ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value (bsc#1121239).\n- ACPI/LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers (bnc#1012382).\n- ACPI/nfit, x86/mce: Handle only uncorrectable machine checks (bsc#1114648).\n- ACPI/nfit, x86/mce: Validate a MCE\u0027s address before using it (bsc#1114648).\n- ACPI/platform: Add SMB0001 HID to forbidden_id_list (bnc#1012382).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bnc#1012382).\n- ahci: do not ignore result code of ahci_reset_controller() (bnc#1012382).\n- aio: fix spectre gadget in lookup_ioctx (bnc#1012382).\n- aio: hold an extra file reference over AIO read/write operations (bsc#1116027).\n- ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write (bnc#1012382).\n- ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops (bnc#1012382).\n- ALSA: control: Fix race between adding and removing a user element (bnc#1012382).\n- ALSA: cs46xx: Potential NULL dereference in probe (bnc#1012382).\n- ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (bnc#1012382).\n- ALSA: emux: Fix potential Spectre v1 vulnerabilities (bnc#1012382).\n- ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (bnc#1012382).\n- ALSA: hda: add mute LED support for HP EliteBook 840 G4 (bnc#1012382).\n- ALSA: hda: Add support for AMD Stoney Ridge (bnc#1012382).\n- ALSA: hda: Check the non-cached stream buffers more explicitly (bnc#1012382).\n- ALSA: hda/tegra: clear pending irq handlers (bnc#1012382).\n- ALSA: isa/wavefront: prevent some out of bound writes (bnc#1012382).\n- ALSA: pcm: Call snd_pcm_unlink() conditionally at closing (bnc#1012382).\n- ALSA: pcm: Fix interval evaluation with openmin/max (bnc#1012382).\n- ALSA: pcm: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ALSA: pcm: Fix starvation on down_write_nonblock() (bnc#1012382).\n- ALSA: pcm: remove SNDRV_PCM_IOCTL1_INFO internal command (bnc#1012382).\n- ALSA: rme9652: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ALSA: sparc: Fix invalid snd_free_pages() at error path (bnc#1012382).\n- ALSA: timer: Fix zero-division by continue of uninitialized instance (bnc#1012382).\n- ALSA: trident: Suppress gcc string warning (bnc#1012382).\n- ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (bnc#1012382).\n- ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (bnc#1012382).\n- ALSA: wss: Fix invalid snd_free_pages() at error path (bnc#1012382).\n- amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (bsc#1106105).\n- ARC: change defconfig defaults to ARCv2 (bnc#1012382).\n- ARC: [devboards] Add support of NFSv3 ACL (bnc#1012382).\n- arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 (bnc#1012382).\n- ARC: io.h: Implement reads{x}()/writes{x}() (bnc#1012382).\n- ARM64: Disable asm-operand-width warning for clang (bnc#1012382).\n- ARM64: dts: stratix10: Correct System Manager register size (bnc#1012382).\n- ARM64: Enabled ENA (Amazon network driver)\n- ARM64: hardcode rodata_enabled=true earlier in the series (bsc#1114763). \n- ARM64: PCI: ACPI support for legacy IRQs parsing and consolidation with DT code.\n- ARM64: percpu: Initialize ret in the default case (bnc#1012382).\n- ARM64: remove no-op -p linker flag (bnc#1012382).\n- ARM: 8799/1: mm: fix pci_ioremap_io() offset check (bnc#1012382).\n- ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bnc#1012382).\n- ARM: dts: apq8064: add ahci ports-implemented mask (bnc#1012382).\n- ARM: dts: imx53-qsb: disable 1.2GHz OPP (bnc#1012382).\n- ARM: fix mis-applied iommu identity check (bsc#1116924).\n- ARM: imx: update the cpu power up timing setting on i.mx6sx (bnc#1012382).\n- ARM: kvm: fix building with gcc-8 (bsc#1121241).\n- ARM: OMAP1: ams-delta: Fix possible use of uninitialized field (bnc#1012382).\n- ARM: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bnc#1012382).\n- asix: Check for supported Wake-on-LAN modes (bnc#1012382).\n- ASoC: ak4613: Enable cache usage to fix crashes on resume (bnc#1012382).\n- ASoC: dapm: Recalculate audio map forcely when card instantiated (bnc#1012382).\n- ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE (bnc#1012382).\n- ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE (bnc#1012382).\n- ASoC: spear: fix error return code in spdif_in_probe() (bnc#1012382).\n- ASoC: wm8940: Enable cache usage to fix crashes on resume (bnc#1012382).\n- ataflop: fix error handling during setup (bnc#1012382).\n- ath10k: fix kernel panic due to race in accessing arvif list (bnc#1012382).\n- ath10k: schedule hardware restart if WMI command times out (bnc#1012382).\n- ax25: fix a use-after-free in ax25_fillin_cb() (bnc#1012382).\n- ax88179_178a: Check for supported Wake-on-LAN modes (bnc#1012382).\n- b43: Fix error in cordic routine (bnc#1012382).\n- batman-adv: Expand merged fragment buffer for full packet (bnc#1012382).\n- bcache: fix miss key refill-\u003eend in writeback (bnc#1012382).\n- bfs: add sanity check at bfs_fill_super() (bnc#1012382).\n- binfmt_elf: fix calculations for bss padding (bnc#1012382).\n- bitops: protect variables in bit_clear_unless() macro (bsc#1116285).\n- block: fix inheriting request priority from bio (bsc#1116924).\n- block: respect virtual boundary mask in bvecs (bsc#1113412).\n- Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth (bnc#1012382).\n- Bluetooth: SMP: fix crash in unpairing (bnc#1012382).\n- bna: ethtool: Avoid reading past end of buffer (bnc#1012382).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bnc#1012382).\n- bonding: fix 802.3ad state sent to partner when unbinding slave (bnc#1012382).\n- bpf: fix check of allowed specifiers in bpf_trace_printk (bnc#1012382).\n- bpf: generally move prog destruction to RCU deferral (bnc#1012382).\n- bpf: support 8-byte metafield access (bnc#1012382).\n- bpf, trace: check event type in bpf_perf_event_read (bsc#1119970).\n- bpf, trace: use READ_ONCE for retrieving file ptr (bsc#1119967).\n- bpf/verifier: Add spi variable to check_stack_write() (bnc#1012382).\n- bpf/verifier: Pass instruction index to check_mem_access() and check_xadd() (bnc#1012382).\n- bridge: do not add port to router list when receives query with source 0.0.0.0 (bnc#1012382).\n- btrfs: Always try all copies when reading extent buffers (bnc#1012382).\n- btrfs: do not attempt to trim devices that do not support it (bnc#1012382).\n- btrfs: ensure path name is null terminated at btrfs_control_ioctl (bnc#1012382).\n- btrfs: fix backport error in submit_stripe_bio (bsc#1114763).\n- btrfs: fix data corruption due to cloning of eof block (bnc#1012382).\n- btrfs: Fix memory barriers usage with device stats counters.\n- btrfs: fix null pointer dereference on compressed write path error (bnc#1012382).\n- btrfs: fix pinned underflow after transaction aborted (bnc#1012382).\n- btrfs: fix use-after-free when dumping free space (bnc#1012382).\n- btrfs: fix wrong dentries after fsync of file that got its parent replaced (bnc#1012382).\n- btrfs: Handle error from btrfs_uuid_tree_rem call in _btrfs_ioctl_set_received_subvol.\n- btrfs: Handle owner mismatch gracefully when walking up tree (bnc#1012382).\n- btrfs: iterate all devices during trim, instead of fs_devices::alloc_list (bnc#1012382).\n- btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock (bnc#1012382).\n- btrfs: make sure we create all new block groups (bnc#1012382).\n- btrfs: qgroup: Dirty all qgroups before rescan (bnc#1012382).\n- btrfs: release metadata before running delayed refs (bnc#1012382).\n- btrfs: reset max_extent_size on clear in a bitmap (bnc#1012382).\n- btrfs: send, fix infinite loop due to directory rename dependencies (bnc#1012382).\n- btrfs: set max_extent_size properly (bnc#1012382).\n- btrfs: wait on caching when putting the bg cache (bnc#1012382).\n- cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) (bnc#1012382).\n- can: dev: __can_get_echo_skb(): Do not crash the kernel if can_priv::echo_skb is accessed out of bounds (bnc#1012382).\n- can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() (bnc#1012382).\n- can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb (bnc#1012382).\n- can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length (bnc#1012382).\n- can: rcar_can: Fix erroneous registration (bnc#1012382).\n- cdc-acm: correct counting of UART states in serial state notification (bnc#1012382).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bnc#1012382).\n- ceph: call setattr_prepare from ceph_setattr instead of inode_change_ok (bsc#1114763).\n- ceph: do not update importing cap\u0027s mseq when handing cap export (bsc#1121275).\n- ceph: fix dentry leak in ceph_readdir_prepopulate (bsc#1114839).\n- ceph: quota: fix null pointer dereference in quota check (bsc#1114839).\n- cfg80211: reg: Init wiphy_idx in regulatory_hint_core() (bnc#1012382).\n- checkstack.pl: fix for aarch64 (bnc#1012382).\n- CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bnc#1012382).\n- CIFS: Fix separator when building path from dentry (bnc#1012382).\n- CIFS: handle guest access errors to Windows shares (bnc#1012382).\n- CIFS: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) (bnc#1012382).\n- clk: mmp: Off by one in mmp_clk_add() (bnc#1012382).\n- clk: s2mps11: Add used attribute to s2mps11_dt_match.\n- clk: s2mps11: Fix matching when built as module and DT node contains compatible (bnc#1012382).\n- clk: samsung: exynos5420: Enable PERIS clocks for suspend (bnc#1012382).\n- clockevents/drivers/i8253: Add support for PIT shutdown quirk (bnc#1012382).\n- configfs: replace strncpy with memcpy (bnc#1012382).\n- cpufeature: avoid warning when compiling with clang.\n- cpufreq: imx6q: add return value check for voltage scale (bnc#1012382).\n- cpuidle: Do not access cpuidle_devices when !CONFIG_CPU_IDLE (bnc#1012382).\n- Cramfs: fix abad comparison when wrap-arounds occur (bnc#1012382).\n- crypto: arm64/sha - avoid non-standard inline asm tricks (bnc#1012382).\n- crypto: lrw - Fix out-of bounds access on counter overflow (bnc#1012382).\n- crypto: shash - Fix a sleep-in-atomic bug in shash_setkey_unaligned (bnc#1012382).\n- crypto, x86: aesni - fix token pasting for clang (bnc#1012382).\n- crypto: x86/chacha20 - avoid sleeping with preemption disabled (bnc#1012382).\n- cw1200: Do not leak memory if krealloc failes (bnc#1012382).\n- cxgb4: Add support for new flash parts (bsc#1102439).\n- cxgb4: assume flash part size to be 4MB, if it can\u0027t be determined (bsc#1102439).\n- cxgb4: Fix FW flash errors (bsc#1102439).\n- cxgb4: fix missing break in switch and indent return statements (bsc#1102439).\n- cxgb4: support new ISSI flash parts (bsc#1102439).\n- debugobjects: avoid recursive calls with kmemleak (bnc#1012382).\n- disable stringop truncation warnings for now (bnc#1012382).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bnc#1012382).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bnc#1012382).\n- dlm: memory leaks on error path in dlm_user_request() (bnc#1012382).\n- dlm: possible memory leak on error path in create_lkb() (bnc#1012382).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bnc#1012382).\n- dmaengine: at_hdmac: fix module unloading (bnc#1012382).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bnc#1012382).\n- dm cache metadata: ignore hints array being too small during resize.\n- dm ioctl: harden copy_params()\u0027s copy_from_user() from malicious users (bnc#1012382).\n- dm-multipath: do not assign cmd_flags in setup_clone() (bsc#1103156).\n- dm raid: stop using BUG() in __rdev_sectors() (bsc#1046264).\n- dm thin: stop no_space_timeout worker when switching to write-mode.\n- dpaa_eth: fix dpaa_get_stats64 to match prototype (bsc#1114763).\n- driver/dma/ioat: Call del_timer_sync() without holding prep_lock (bnc#1012382).\n- drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() (bsc#1104098).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bnc#1012382).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bnc#1012382).\n- drivers/sbus/char: add of_node_put() (bnc#1012382).\n- drivers/tty: add missing of_node_put() (bnc#1012382).\n- drm/ast: change resolution may cause screen blurred (bnc#1012382).\n- drm/ast: fixed cursor may disappear sometimes (bnc#1012382).\n- drm/ast: fixed reading monitor EDID not stable issue (bnc#1012382).\n- drm/ast: Fix incorrect free on ioregs (bsc#1106929)\n- drm/ast: Remove existing framebuffers before loading driver (boo#1112963)\n- drm/dp_mst: Check if primary mstb is null (bnc#1012382).\n- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1106929)\n- drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (bnc#1012382).\n- drm/ioctl: Fix Spectre v1 vulnerabilities (bnc#1012382).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bnc#1012382).\n- drm/nouveau/fbcon: fix oops without fbdev emulation (bnc#1012382).\n- drm/omap: fix memory barrier bug in DMM driver (bnc#1012382).\n- drm: rcar-du: Fix external clock error checks (bsc#1106929)\n- drm: rcar-du: Fix vblank initialization (bsc#1106929)\n- drm/rockchip: Allow driver to be shutdown on reboot/kexec (bnc#1012382).\n- e1000: avoid null pointer dereference on invalid stat type (bnc#1012382).\n- e1000: fix race condition between e1000_down() and e1000_watchdog (bnc#1012382).\n- efi/libstub/arm64: Force \u0027hidden\u0027 visibility for section markers (bnc#1012382).\n- efi/libstub/arm64: Set -fpie when building the EFI stub (bnc#1012382).\n- exec: avoid gcc-8 warning for get_task_comm (bnc#1012382).\n- exportfs: do not read dentry after free (bnc#1012382).\n- ext2: fix potential use after free (bnc#1012382).\n- ext4: add missing brelse() add_new_gdb_meta_bg()\u0027s error path (bnc#1012382).\n- ext4: add missing brelse() in set_flexbg_block_bitmap()\u0027s error path (bnc#1012382).\n- ext4: add missing brelse() update_backups()\u0027s error path (bnc#1012382).\n- ext4: avoid buffer leak in ext4_orphan_add() after prior errors (bnc#1012382).\n- ext4: avoid possible double brelse() in add_new_gdb() on error path (bnc#1012382).\n- ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (bnc#1012382).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bnc#1012382).\n- ext4: fix buffer leak in __ext4_read_dirblock() on error path (bnc#1012382).\n- ext4: fix buffer leak in ext4_xattr_move_to_block() on error path (bnc#1012382).\n- ext4: fix EXT4_IOC_GROUP_ADD ioctl (bnc#1012382).\n- ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (bnc#1012382).\n- ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (bnc#1012382).\n- ext4: fix possible leak of sbi-\u003es_group_desc_leak in error path (bnc#1012382).\n- ext4: fix possible use after free in ext4_quota_enable (bnc#1012382).\n- ext4: force inode writes when nfsd calls commit_metadata() (bnc#1012382).\n- ext4: initialize retries variable in ext4_da_write_inline_data_begin() (bnc#1012382).\n- ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (bnc#1012382).\n- ext4: release bs.bh before re-using in ext4_xattr_block_find() (bnc#1012382).\n- fbdev: fbcon: Fix unregister crash when more than one framebuffer (bsc#1106929)\n- fbdev: fbmem: behave better with small rotated displays and many CPUs (bsc#1106929)\n- fcoe: remove duplicate debugging message in fcoe_ctlr_vn_add (bsc#1114763).\n- Fix kABI for \u0027Ensure we commit after writeback is complete\u0027 (bsc#1111809).\n- floppy: fix race condition in __floppy_read_block_0().\n- flow_dissector: do not dissect l4 ports for fragments (bnc#1012382).\n- fork: record start_time late (bnc#1012382).\n- fscache, cachefiles: remove redundant variable \u0027cache\u0027 (bnc#1012382).\n- fscache: fix race between enablement and dropping of object (bsc#1107385).\n- fscache: Fix race in fscache_op_complete() due to split atomic_sub \u0026 read .\n- fscache: Pass the correct cancelled indications to fscache_op_complete().\n- fs, elf: make sure to page align bss in load_elf_library (bnc#1012382).\n- fs/exofs: fix potential memory leak in mount option parsing (bnc#1012382).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (bnc#1012382).\n- fuse: Dont call set_page_dirty_lock() for ITER_BVEC pages for async_dio (bnc#1012382).\n- fuse: fix blocked_waitq wakeup (bnc#1012382).\n- fuse: fix leaked notify reply (bnc#1012382).\n- fuse: Fix use-after-free in fuse_dev_do_read() (bnc#1012382).\n- fuse: Fix use-after-free in fuse_dev_do_write() (bnc#1012382).\n- fuse: set FR_SENT while locked (bnc#1012382).\n- genirq: Fix race on spurious interrupt detection (bnc#1012382).\n- genwqe: Fix size check (bnc#1012382).\n- gfs2: Do not leave s_fs_info pointing to freed memory in init_sbd (bnc#1012382).\n- gfs2: Fix loop in gfs2_rbm_find (bnc#1012382).\n- gfs2_meta: -\u003emount() can get NULL dev_name (bnc#1012382).\n- gfs2: Put bitmap buffers in put_super (bnc#1012382).\n- git_sort.py: Remove non-existent remote tj/libata\n- gpio: max7301: fix driver for use with CONFIG_VMAP_STACK (bnc#1012382).\n- gpio: msic: fix error return code in platform_msic_gpio_probe() (bnc#1012382).\n- gpu: host1x: fix error return code in host1x_probe() (bnc#1012382).\n- gro_cell: add napi_disable in gro_cells_destroy (bnc#1012382).\n- hfs: do not free node before using (bnc#1012382).\n- hfsplus: do not free node before using (bnc#1012382).\n- hfsplus: prevent btree data loss on root split (bnc#1012382).\n- hfs: prevent btree data loss on root split (bnc#1012382).\n- HID: hiddev: fix potential Spectre v1 (bnc#1012382).\n- HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (bnc#1012382).\n- hpwdt add dynamic debugging (bsc#1114417).\n- hpwdt calculate reload value on each use (bsc#1114417).\n- hugetlbfs: dirty pages as they are added to pagecache (bnc#1012382).\n- hugetlbfs: fix bug in pgoff overflow checking (bnc#1012382).\n- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (bnc#1012382).\n- hwmon: (ibmpowernv) Remove bogus __init annotations (bnc#1012382).\n- hwmon: (ina2xx) Fix current value calculation (bnc#1012382).\n- hwmon: (pmbus) Fix page count auto-detection (bnc#1012382).\n- hwmon: (w83795) temp4_type has writable permission (bnc#1012382).\n- hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- i2c: axxia: properly handle master timeout (bnc#1012382).\n- i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node (bnc#1012382).\n- IB/hfi1: Fix an out-of-bounds access in get_hw_stats ().\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (bnc#1012382).\n- ibmvnic: Convert reset work item mutex to spin lock ().\n- ibmvnic: fix accelerated VLAN handling ().\n- ibmvnic: fix index in release_rx_pools (bsc#1115440).\n- ibmvnic: Fix non-atomic memory allocation in IRQ context ().\n- ibmvnic: Fix RX queue buffer cleanup (bsc#1115440, bsc#1115433).\n- ibmvnic: remove ndo_poll_controller ().\n- ibmvnic: Update driver queues after change in ring size support ().\n- IB/ucm: Fix Spectre v1 vulnerability (bnc#1012382).\n- ide: pmac: add of_node_put() (bnc#1012382).\n- ieee802154: lowpan_header_create check must check daddr (bnc#1012382).\n- igb: Remove superfluous reset to PHY and page 0 selection (bnc#1012382).\n- iio: adc: at91: fix acking DRDY irq on simple conversions (bnc#1012382).\n- iio: adc: at91: fix wrong channel number in triggered buffer mode (bnc#1012382).\n- ima: fix showing large \u0027violations\u0027 or \u0027runtime_measurements_count\u0027 (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bnc#1012382).\n- Input: elan_i2c - add ELAN0620 to the ACPI table (bnc#1012382).\n- Input: elan_i2c - add support for ELAN0621 touchpad (bnc#1012382).\n- Input: matrix_keypad - check for errors from of_get_named_gpio() (bnc#1012382).\n- Input: omap-keypad - fix idle configuration to not block SoC idle states (bnc#1012382).\n- Input: omap-keypad - fix keyboard debounce configuration (bnc#1012382).\n- Input: restore EV_ABS ABS_RESERVED (bnc#1012382).\n- Input: xpad - add GPD Win 2 Controller USB IDs (bnc#1012382).\n- Input: xpad - add Mad Catz FightStick TE 2 VID/PID (bnc#1012382).\n- Input: xpad - add more third-party controllers (bnc#1012382).\n- Input: xpad - add PDP device id 0x02a4 (bnc#1012382).\n- Input: xpad - add product ID for Xbox One S pad (bnc#1012382).\n- Input: xpad - add support for PDP Xbox One controllers (bnc#1012382).\n- Input: xpad - add support for Xbox1 PDP Camo series gamepad (bnc#1012382).\n- Input: xpad - add USB IDs for Mad Catz Brawlstick and Razer Sabertooth (bnc#1012382).\n- Input: xpad - avoid using __set_bit() for capabilities (bnc#1012382).\n- Input: xpad - constify usb_device_id (bnc#1012382).\n- Input: xpad - correctly sort vendor id\u0027s (bnc#1012382).\n- Input: xpad - correct xbox one pad device name (bnc#1012382).\n- Input: xpad - do not depend on endpoint order (bnc#1012382).\n- Input: xpad - fix GPD Win 2 controller name (bnc#1012382).\n- Input: xpad - fix PowerA init quirk for some gamepad models (bnc#1012382).\n- Input: xpad - fix rumble on Xbox One controllers with 2015 firmware (bnc#1012382).\n- Input: xpad - fix some coding style issues (bnc#1012382).\n- Input: xpad - fix stuck mode button on Xbox One S pad (bnc#1012382).\n- Input: xpad - fix Xbox One rumble stopping after 2.5 secs (bnc#1012382).\n- Input: xpad - handle \u0027present\u0027 and \u0027gone\u0027 correctly (bnc#1012382).\n- Input: xpad - move reporting xbox one home button to common function (bnc#1012382).\n- Input: xpad - power off wireless 360 controllers on suspend (bnc#1012382).\n- Input: xpad - prevent spurious input from wired Xbox 360 controllers (bnc#1012382).\n- Input: xpad - quirk all PDP Xbox One gamepads (bnc#1012382).\n- Input: xpad - remove spurious events of wireless xpad 360 controller (bnc#1012382).\n- Input: xpad - remove unused function (bnc#1012382).\n- Input: xpad - restore LED state after device resume (bnc#1012382).\n- Input: xpad - simplify error condition in init_output (bnc#1012382).\n- Input: xpad - sort supported devices by USB ID (bnc#1012382).\n- Input: xpad - support some quirky Xbox One pads (bnc#1012382).\n- Input: xpad - sync supported devices with 360Controller (bnc#1012382).\n- Input: xpad - sync supported devices with XBCD (bnc#1012382).\n- Input: xpad - sync supported devices with xboxdrv (bnc#1012382).\n- Input: xpad - update Xbox One Force Feedback Support (bnc#1012382).\n- Input: xpad - use LED API when identifying wireless controllers (bnc#1012382).\n- Input: xpad - validate USB endpoint type during probe (bnc#1012382).\n- Input: xpad - workaround dead irq_out after suspend/ resume (bnc#1012382).\n- Input: xpad - xbox one elite controller support (bnc#1012382).\n- intel_th: msu: Fix an off-by-one in attribute store (bnc#1012382).\n- iommu/amd: Fix amd_iommu=force_isolation (bsc#1106105).\n- iommu/arm-smmu: Ensure that page-table updates are visible before TLBI (bsc#1106237).\n- iommu/ipmmu-vmsa: Fix crash on early domain free (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() (bsc#1106105).\n- iommu/vt-d: Handle domain agaw being less than iommu agaw (bsc#1106105).\n- iommu/vt-d: Use memunmap to free memremap (bsc#1106105).\n- ip6mr: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ipmi: Fix timer race with module unload (bnc#1012382).\n- ip_tunnel: do not force DF when MTU is locked (bnc#1012382).\n- ip_tunnel: Fix name string concatenate in __ip_tunnel_create() (bnc#1012382).\n- ipv4: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (bsc#1110286).\n- ipv6: Check available headroom in ip6_xmit() even without options (bnc#1012382).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (bnc#1012382).\n- ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF (bnc#1012382).\n- ipv6: mcast: fix a use-after-free in inet6_mc_check (bnc#1012382).\n- ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (bnc#1012382).\n- ipv6: orphan skbs in reassembly unit (bnc#1012382).\n- ipv6: set rt6i_protocol properly in the route when it is installed (bsc#1114190).\n- ipv6: suppress sparse warnings in IP6_ECN_set_ce() (bnc#1012382).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bnc#1012382).\n- iser: set sector for ambiguous mr status errors (bnc#1012382).\n- iwlwifi: mvm: fix regulatory domain update when the firmware starts (bnc#1012382).\n- iwlwifi: mvm: support sta_statistics() even on older firmware (bnc#1012382).\n- ixgbe: Add function for checking to see if we can reuse page (bsc#1100105).\n- ixgbe: Add support for build_skb (bsc#1100105).\n- ixgbe: Add support for padding packet (bsc#1100105).\n- ixgbe: Break out Rx buffer page management (bsc#1100105).\n- ixgbe: Fix output from ixgbe_dump (bsc#1100105).\n- ixgbe: fix possible race in reset subtask (bsc#1101557).\n- ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (bsc#1100105).\n- ixgbe: Only DMA sync frame length (bsc#1100105).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bnc#1012382).\n- ixgbe: Refactor queue disable logic to take completion time into account (bsc#1101557).\n- ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (bsc#1101557).\n- ixgbe: Update code to better handle incrementing page count (bsc#1100105).\n- ixgbe: Update driver to make use of DMA attributes in Rx path (bsc#1100105).\n- ixgbe: Use length to determine if descriptor is done (bsc#1100105).\n- jbd2: fix use after free in jbd2_log_do_checkpoint() (bnc#1012382).\n- jffs2: free jffs2_sb_info through jffs2_kill_sb() (bnc#1012382).\n- kabi: hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- kABI: protect get_vaddr_frames (kabi).\n- kABI: protect struct azx (kabi).\n- kABI: protect struct cfs_bandwidth (kabi).\n- kABI: protect struct esp (kabi).\n- kABI: protect struct fuse_io_priv (kabi).\n- kABI: protect __usb_get_extra_descriptor (kabi).\n- kABI: protect xen/xen-ops.h include in xlate_mmu.c (kabi).\n- kabi: revert sig change on pnfs_read_resend_pnfs.\n- kbuild: Add better clang cross build support (bnc#1012382).\n- kbuild: Add __cc-option macro (bnc#1012382).\n- kbuild: Add support to generate LLVM assembly files (bnc#1012382).\n- kbuild: allow to use GCC toolchain not in Clang search path (bnc#1012382).\n- kbuild: clang: add -no-integrated-as to KBUILD_[AC]FLAGS (bnc#1012382).\n- kbuild: clang: Disable \u0027address-of-packed-member\u0027 warning (bnc#1012382).\n- kbuild: clang: disable unused variable warnings only when constant (bnc#1012382).\n- kbuild: clang: fix build failures with sparse check (bnc#1012382).\n- kbuild: clang: remove crufty HOSTCFLAGS (bnc#1012382).\n- kbuild: Consolidate header generation from ASM offset information (bnc#1012382).\n- kbuild: consolidate redundant sed script ASM offset generation (bnc#1012382).\n- kbuild: drop -Wno-unknown-warning-option from clang options (bnc#1012382).\n- kbuild: fix asm-offset generation to work with clang (bnc#1012382).\n- kbuild: fix kernel/bounds.c \u0027W=1\u0027 warning (bnc#1012382).\n- kbuild: fix linker feature test macros when cross compiling with Clang (bnc#1012382).\n- kbuild, LLVMLinux: Add -Werror to cc-option to support clang (bnc#1012382).\n- kbuild: move cc-option and cc-disable-warning after incl. arch Makefile (bnc#1012382).\n- kbuild: Set KBUILD_CFLAGS before incl. arch Makefile (bnc#1012382).\n- kbuild: set no-integrated-as before incl. arch Makefile (bnc#1012382).\n- kbuild: suppress packed-not-aligned warning for default setting only (bnc#1012382).\n- kbuild: use -Oz instead of -Os when using clang (bnc#1012382).\n- kdb: use memmove instead of overlapping memcpy (bnc#1012382).\n- kdb: Use strscpy with destination buffer size (bnc#1012382).\n- kernfs: Replace strncpy with memcpy (bnc#1012382).\n- KEYS: put keyring if install_session_keyring_to_cred() fails (bnc#1012382).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bnc#1012382).\n- kgdboc: Fix restrict error (bnc#1012382).\n- kgdboc: Fix warning with module build (bnc#1012382).\n- kgdboc: Passing ekgdboc to command line causes panic (bnc#1012382).\n- kobject: Replace strncpy with memcpy (bnc#1012382).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bnc#1012382).\n- KVM: arm64: Fix caching of host MDCR_EL2 value (bsc#1121242).\n- KVM: arm: Restore banked registers and physical timer access on hyp_panic() (bsc#1121240).\n- KVM: mmu: Fix race in emulated page table writes (bnc#1012382).\n- KVM: nVMX: Always reflect #NM VM-exits to L1 (bsc#1106240).\n- KVM: nVMX: Eliminate vmcs02 pool (bnc#1012382).\n- KVM: nVMX: mark vmcs12 pages dirty on L2 exit (bnc#1012382).\n- KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE (bnc#1012382).\n- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL (bnc#1012382 bsc#1068032).\n- KVM/SVM: Ensure an IBPB on all affected CPUs when freeing a vmcb (bsc#1114648).\n- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (bnc#1012382 bsc#1068032 bsc#1096242 bsc#1096281).\n- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (bnc#1012382).\n- KVM/VMX: introduce alloc_loaded_vmcs (bnc#1012382).\n- KVM/VMX: make MSR bitmaps per-VCPU (bnc#1012382).\n- KVM/x86: Add IBPB support (bnc#1012382 bsc#1068032 bsc#1068032).\n- KVM/x86: fix empty-body warnings (bnc#1012382).\n- KVM/x86: Remove indirect MSR op calls from SPEC_CTRL (bnc#1012382).\n- KVM/x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bnc#1012382).\n- lan78xx: Check for supported Wake-on-LAN modes (bnc#1012382).\n- leds: call led_pwm_set() in leds-pwm to enforce default LED_OFF (bnc#1012382).\n- leds: leds-gpio: Fix return value check in create_gpio_led() (bnc#1012382).\n- leds: turn off the LED and wait for completion on unregistering LED class device (bnc#1012382).\n- libata: whitelist all SAMSUNG MZ7KM* solid-state disks (bnc#1012382).\n- libceph: bump CEPH_MSG_MAX_DATA_LEN (bsc#1114839).\n- libceph: fall back to sendmsg for slab pages (bsc#1118316).\n- libfc: sync strings with upstream versions (bsc#1114763).\n- lib/interval_tree_test.c: allow full tree search (bnc#1012382).\n- lib/interval_tree_test.c: allow users to limit scope of endpoint (bnc#1012382).\n- lib/interval_tree_test.c: make test options module parameters (bnc#1012382).\n- libnvdimm, {btt, blk}: do integrity setup before add_disk() (bsc#1118926).\n- libnvdimm, dimm: fix dpa reservation vs uninitialized label area (bsc#1118936).\n- libnvdimm: fix integer overflow static analysis warning (bsc#1118922).\n- libnvdimm: fix nvdimm_bus_lock() vs device_lock() ordering (bsc#1118915).\n- libnvdimm: Hold reference on parent while scheduling async init (bnc#1012382).\n- lib/raid6: Fix arm64 test build (bnc#1012382).\n- lib/rbtree_test.c: make input module parameters (bnc#1012382).\n- lib/rbtree-test: lower default params (bnc#1012382).\n- llc: do not use sk_eat_skb() (bnc#1012382).\n- lockd: fix access beyond unterminated strings in prints (bnc#1012382).\n- locking/lockdep: Fix debug_locks off performance problem (bnc#1012382).\n- mac80211: Always report TX status (bnc#1012382).\n- mac80211: Clear beacon_int in ieee80211_do_stop (bnc#1012382).\n- mac80211: fix reordering of buffered broadcast packets (bnc#1012382).\n- mac80211_hwsim: do not omit multicast announce of first added radio (bnc#1012382).\n- mac80211_hwsim: fix module init error paths for netlink (bnc#1012382).\n- mac80211_hwsim: Timer should be initialized before device registered (bnc#1012382).\n- mac80211: ignore NullFunc frames in the duplicate detection (bnc#1012382).\n- mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext (bnc#1012382).\n- mach64: fix display corruption on big endian machines (bnc#1012382).\n- mach64: fix image corruption due to reading accelerator registers (bnc#1012382).\n- matroxfb: fix size of memcpy (bnc#1012382).\n- MD: do not check MD_SB_CHANGE_CLEAN in md_allow_write.\n- MD: fix invalid stored role for a disk (bnc#1012382).\n- MD: fix invalid stored role for a disk - try2 (bnc#1012382).\n- media: dvb-frontends: fix i2c access helpers for KASAN (bnc#1012382).\n- media: em28xx: fix input name for Terratec AV 350 (bnc#1012382).\n- media: em28xx: Fix use-after-free when disconnecting (bnc#1012382).\n- media: em28xx: make v4l2-compliance happier by starting sequence on zero (bnc#1012382).\n- media: em28xx: use a default format if TRY_FMT fails (bnc#1012382).\n- media: pci: cx23885: handle adding to list failure (bnc#1012382).\n- media: tvp5150: fix width alignment during set_selection() (bnc#1012382).\n- media: v4l: event: Add subscription to list before calling \u0027add\u0027 operation (bnc#1012382).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bnc#1012382).\n- MIPS: Align kernel load address to 64KB (bnc#1012382).\n- MIPS: DEC: Fix an int-handler.S CPU_DADDI_WORKAROUNDS regression (bnc#1012382).\n- MIPS: Ensure pmd_present() returns false after pmd_mknotpresent() (bnc#1012382).\n- MIPS: Fix FCSR Cause bit handling for correct SIGFPE issue (bnc#1012382).\n- MIPS: fix mips_get_syscall_arg o32 check (bnc#1012382).\n- MIPS: Handle non word sized instructions when examining frame (bnc#1012382).\n- MIPS: kexec: Mark CPU offline before disabling local IRQ (bnc#1012382).\n- MIPS: Loongson-3: Fix BRIDGE irq delivery problem (bnc#1012382).\n- MIPS: Loongson-3: Fix CPU UART irq delivery problem (bnc#1012382).\n- MIPS: microMIPS: Fix decoding of swsp16 instruction (bnc#1012382).\n- MIPS: OCTEON: fix out of bounds array access on CN68XX (bnc#1012382).\n- MIPS: ralink: Fix mt7620 nd_sd pinmux (bnc#1012382).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bnc#1012382).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bnc#1012382).\n- mmc: core: Reset HPI enabled state during re-init and in case of errors (bnc#1012382).\n- mm: cleancache: fix corruption on missed inode invalidation (bnc#1012382).\n- mmc: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 (bnc#1012382).\n- mmc: omap_hsmmc: fix DMA API warning (bnc#1012382).\n- mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 (bnc#1012382).\n- mm, devm_memremap_pages: kill mapping \u0027System RAM\u0027 support (bnc#1012382).\n- mm: do not bug_on on incorrect length in __mm_populate() (bnc#1012382).\n- mm: do not miss the last page because of round-off error (bnc#1118798).\n- mm, elf: handle vm_brk error (bnc#1012382).\n- mm, hugetlb: fix huge_pte_alloc BUG_ON (bsc#1119204).\n- mm: hwpoison: call shake_page() after try_to_unmap() for mlocked page (bnc#1116336).\n- mm: lower the printk loglevel for __dump_page messages (generic hotplug debugability).\n- mm, memory_hotplug: be more verbose for memory offline failures (generic hotplug debugability).\n- mm, memory_hotplug: drop pointless block alignment checks from __offline_pages (generic hotplug debugability).\n- mm, memory_hotplug: print reason for the offlining failure (generic hotplug debugability).\n- mm: migration: fix migration of huge PMD shared pages (bnc#1012382).\n- mm: mlock: avoid increase mm-\u003elocked_vm on mlock() when already mlock2(,MLOCK_ONFAULT) (bnc#1012382).\n- mm/nommu.c: Switch __get_user_pages_unlocked() to use __get_user_pages() (bnc#1012382).\n- mm: Preserve _PAGE_DEVMAP across mprotect() calls (bsc#1118790).\n- mm: print more information about mapping in __dump_page (generic hotplug debugability).\n- mm: put_and_wait_on_page_locked() while page is migrated (bnc#1109272).\n- mm: refuse wrapped vm_brk requests (bnc#1012382).\n- mm: remove write/force parameters from __get_user_pages_locked() (bnc#1012382 bsc#1027260).\n- mm: remove write/force parameters from __get_user_pages_unlocked() (bnc#1012382 bsc#1027260).\n- mm: replace __access_remote_vm() write parameter with gup_flags (bnc#1012382).\n- mm: replace access_remote_vm() write parameter with gup_flags (bnc#1012382).\n- mm: replace get_user_pages_locked() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_user_pages_unlocked() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_user_pages() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_vaddr_frames() write/force parameters with gup_flags (bnc#1012382).\n- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).\n- modules: mark __inittest/__exittest as __maybe_unused (bnc#1012382).\n- mount: Do not allow copying MNT_UNBINDABLE|MNT_LOCKED mounts (bnc#1012382).\n- mount: Prevent MNT_DETACH from disconnecting locked mounts (bnc#1012382).\n- mount: Retest MNT_LOCKED in do_umount (bnc#1012382).\n- Move usb-audio UAF fix into sorted section\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bnc#1012382).\n- mtd: spi-nor: Add support for is25wp series chips (bnc#1012382).\n- mv88e6060: disable hardware level MAC learning (bnc#1012382).\n- mwifiex: Fix NULL pointer dereference in skb_dequeue() (bnc#1012382).\n- mwifiex: fix p2p device does not find in scan problem (bnc#1012382).\n- namei: allow restricted O_CREAT of FIFOs and regular files (bnc#1012382).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (bnc#1012382).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (bnc#1012382).\n- net/af_iucv: drop inbound packets with invalid flags (bnc#1114475, LTC#172679).\n- net/af_iucv: fix skb handling on HiperTransport xmit error (bnc#1114475, LTC#172679).\n- net: amd: add missing of_node_put() (bnc#1012382).\n- net: bcmgenet: fix OF child-node lookup (bnc#1012382).\n- net: bridge: remove ipv6 zero address check in mcast queries (bnc#1012382).\n- net: cxgb3_main: fix a missing-check bug (bnc#1012382).\n- net: drop skb on failure in ip_check_defrag() (bnc#1012382).\n- net: drop write-only stack variable (bnc#1012382).\n- net: ena: add functions for handling Low Latency Queues in ena_com (bsc#1117562).\n- net: ena: add functions for handling Low Latency Queues in ena_netdev (bsc#1117562).\n- net: ena: change rx copybreak default to reduce kernel memory pressure (bsc#1117562).\n- net: ena: complete host info to match latest ENA spec (bsc#1117562).\n- net: ena: enable Low Latency Queues (bsc#1117562).\n- net: ena: explicit casting and initialization, and clearer error handling (bsc#1117562).\n- net: ena: fix auto casting to boolean (bsc#1117562).\n- net: ena: fix compilation error in xtensa architecture (bsc#1117562).\n- net: ena: fix crash during ena_remove() (bsc#1108240).\n- net: ena: fix crash during failed resume from hibernation (bsc#1117562).\n- net: ena: fix indentations in ena_defs for better readability (bsc#1117562).\n- net: ena: Fix Kconfig dependency on X86 (bsc#1117562).\n- net: ena: fix NULL dereference due to untimely napi initialization (bsc#1117562).\n- net: ena: fix rare bug when failed restart/resume is followed by driver removal (bsc#1117562).\n- net: ena: fix warning in rmmod caused by double iounmap (bsc#1117562).\n- net: ena: introduce Low Latency Queues data structures according to ENA spec (bsc#1117562).\n- net: ena: limit refill Rx threshold to 256 to avoid latency issues (bsc#1117562).\n- net: ena: minor performance improvement (bsc#1117562).\n- net: ena: remove ndo_poll_controller (bsc#1117562).\n- net: ena: remove redundant parameter in ena_com_admin_init() (bsc#1117562).\n- net: ena: update driver version from 2.0.1 to 2.0.2 (bsc#1108240).\n- net: ena: update driver version to 2.0.1 (bsc#1117562).\n- net: ena: use CSUM_CHECKED device indication to report skb\u0027s checksum status (bsc#1117562).\n- net: faraday: ftmac100: remove netif_running(netdev) check before disabling interrupts (bnc#1012382).\n- netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net (bnc#1012382).\n- netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() (bnc#1012382).\n- netfilter: nf_tables: fix oops when inserting an element into a verdict map (bnc#1012382).\n- netfilter: xt_IDLETIMER: add sysfs filename checking routine (bnc#1012382).\n- net-gro: reset skb-\u003epkt_type in napi_reuse_skb() (bnc#1012382).\n- net: hisilicon: remove unexpected free_netdev (bnc#1012382).\n- net: ibm: fix return type of ndo_start_xmit function ().\n- net/ibmnvic: Fix deadlock problem in reset ().\n- net/ibmvnic: Fix RTNL deadlock during device reset (bnc#1115431).\n- net/ipv4: defensive cipso option parsing (bnc#1012382).\n- net/ipv4: do not handle duplicate fragments as overlapping (bsc#1116345).\n- net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs (bnc#1012382).\n- net/mlx4_core: Correctly set PFC param if global pause is turned off (bsc#1015336 bsc#1015337 bsc#1015340).\n- net/mlx4_core: Fix uninitialized variable compilation warning (bnc#1012382).\n- net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command (bnc#1012382).\n- net/mlx4: Fix UBSAN warning of signed integer overflow (bnc#1012382).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (bnc#1012382).\n- net: Prevent invalid access to skb-\u003eprev in __qdisc_drop_all (bnc#1012382).\n- net: qla3xxx: Remove overflowing shift statement (bnc#1012382).\n- netrom: fix locking in nr_find_socket() (bnc#1012382).\n- net: sched: gred: pass the right attribute to gred_change_table_def() (bnc#1012382).\n- net: socket: fix a missing-check bug (bnc#1012382).\n- net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (bnc#1012382).\n- net: thunderx: fix NULL pointer dereference in nic_remove (bnc#1012382).\n- new helper: uaccess_kernel() (bnc#1012382).\n- NFC: nfcmrvl_uart: fix OF child-node lookup (bnc#1012382).\n- nfit: skip region registration for incomplete control regions (bsc#1118930).\n- nfsd: Fix an Oops in free_session() (bnc#1012382).\n- NFS: Ensure we commit after writeback is complete (bsc#1111809).\n- NFSv4.1: Fix the r/wsize checking (bnc#1012382).\n- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING.\n- nvme: validate controller state before rescheduling keep alive (bsc#1103257).\n- ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry (bnc#1012382).\n- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (bnc#1012382).\n- ocfs2: fix potential use after free (bnc#1012382).\n- of: add helper to lookup compatible child node (bnc#1012382).\n- packet: validate address length (bnc#1012382).\n- packet: validate address length if non-zero (bnc#1012382).\n- parisc: Fix address in HPMC IVA (bnc#1012382).\n- parisc: Fix map_pages() to not overwrite existing pte entries (bnc#1012382).\n- PCI: Add Device IDs for Intel GPU \u0027spurious interrupt\u0027 quirk (bnc#1012382).\n- PCI/ASPM: Do not initialize link state when aspm_disabled is set (bsc#1109806).\n- PCI/ASPM: Fix link_state teardown on device removal (bsc#1109806).\n- PCI: vmd: Detach resources after stopping root bus (bsc#1106105).\n- pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges (bnc#1012382).\n- perf/bpf: Convert perf_event_array to use struct file (bsc#1119967).\n- perf/core: Do not leak event in the syscall error path (bnc#1012382).\n- perf pmu: Suppress potential format-truncation warning (bnc#1012382).\n- perf/ring_buffer: Prevent concurent ring buffer access (bnc#1012382).\n- perf tools: Cleanup trace-event-info \u0027tdata\u0027 leak (bnc#1012382).\n- perf tools: Disable parallelism for \u0027make clean\u0027 (bnc#1012382).\n- perf tools: Free temporary \u0027sys\u0027 string in read_event_files() (bnc#1012382).\n- pinctrl: qcom: spmi-mpp: Fix drive strength setting (bnc#1012382).\n- pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux (bnc#1012382).\n- pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant (bnc#1012382).\n- pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant (bnc#1012382).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bnc#1012382).\n- platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 (bnc#1012382).\n- PM / devfreq: tegra: fix error return code in tegra_devfreq_probe() (bnc#1012382).\n- pNFS: Fix a deadlock between read resends and layoutreturn.\n- pNFS/flexfiles: Fix up the ff_layout_write_pagelist failure path.\n- pNFS/flexfiles: When checking for available DSes, conditionally check for MDS io.\n- pnfs: set NFS_IOHDR_REDO in pnfs_read_resend_pnfs.\n- powerpc/64s: consolidate MCE counter increment (bsc#1094244).\n- powerpc/boot: Ensure _zimage_start is a weak symbol (bnc#1012382).\n- powerpc/boot: Fix random libfdt related build errors (bnc#1012382).\n- powerpc/boot: Request no dynamic linker for boot wrapper (bsc#1070805).\n- powerpc: Fix COFF zImage booting on old powermacs (bnc#1012382).\n- powerpc/mm/radix: Use mm-\u003etask_size for boundary checking instead of addr_limit (bsc#1027457).\n- powerpc/msi: Fix compile error on mpc83xx (bnc#1012382).\n- powerpc/msi: Fix NULL pointer access in teardown code (bnc#1012382).\n- powerpc/nohash: fix undefined behaviour when testing page size support (bnc#1012382).\n- powerpc/numa: Suppress \u0027VPHN is not supported\u0027 messages (bnc#1012382).\n- powerpc/powernv: Do not select the cpufreq governors (bsc#1066223).\n- powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled (bsc#1066223).\n- powerpc/powernv/pci: Work around races in PCI bridge enabling (bsc#1066223).\n- powerpc/pseries: Fix DTL buffer registration (bsc#1066223).\n- powerpc/pseries: Fix how we iterate over the DTL entries (bsc#1066223).\n- powerpc/pseries/mobility: Extend start/stop topology update scope (bsc#1116950, bsc#1115709).\n- powerpc/traps: restore recoverability of machine_check interrupts (bsc#1094244).\n- power: supply: olpc_battery: correct the temperature units (bnc#1012382).\n- printk: Fix panic caused by passing log_buf_len to command line (bnc#1012382).\n- Provide a temporary fix for STIBP on-by-default (bsc#1116497).\n- pstore: Convert console write to use -\u003ewrite_buf (bnc#1012382).\n- ptp: fix Spectre v1 vulnerability (bnc#1012382).\n- pxa168fb: prepare the clock (bnc#1012382).\n- qed: Fix bitmap_weight() check (bsc#1019695).\n- qed: Fix PTT leak in qed_drain() (bnc#1012382).\n- qed: Fix QM getters to always return a valid pq (bsc#1019695 ).\n- qed: Fix reading wrong value in loop condition (bnc#1012382).\n- r8152: Check for supported Wake-on-LAN Modes (bnc#1012382).\n- r8169: fix NAPI handling under high load (bnc#1012382).\n- rapidio/rionet: do not free skb before reading its length (bnc#1012382).\n- RDMA/ucma: Fix Spectre v1 vulnerability (bnc#1012382).\n- reiserfs: propagate errors from fill_with_dentries() properly (bnc#1012382).\n- Reorder a few commits in kGraft out of tree section\n- Revert \u0027Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV\u0027 (bnc#1012382).\n- Revert \u0027ceph: fix dentry leak in splice_dentry()\u0027 (bsc#1114839).\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1106929)\n- Revert \u0027exec: avoid gcc-8 warning for get_task_comm\u0027 (kabi).\n- Revert \u0027iommu/io-pgtable-arm: Check for v7s-incapable systems\u0027 (bsc#1106105).\n- Revert \u0027media: v4l: event: Add subscription to list before calling \u0027add\u0027 operation\u0027 (kabi).\n- Revert \u0027media: videobuf2-core: do not call memop \u0027finish\u0027 when queueing\u0027 (bnc#1012382).\n- Revert \u0027PCI/ASPM: Do not initialize link state when aspm_disabled is set\u0027 (bsc#1106105).\n- Revert \u0027usb: musb: musb_host: Enable HCD_BH flag to handle urb return in bottom half\u0027 (bsc#1047487).\n- Revert \u0027wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()\u0027 (bnc#1012382).\n- Revert \u0027x86/kconfig: Fall back to ticket spinlocks\u0027 (kabi).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bnc#1012382).\n- rpcrdma: Add RPCRDMA_HDRLEN_ERR.\n- rpm/kernel-binary.spec.in: Add missing export BRP_SIGN_FILES (bsc#1115587). \n- rps: flow_dissector: Fix uninitialized flow_keys used in __skb_get_hash possibly (bsc#1042286 bsc#1108145).\n- rtc: hctosys: Add missing range error reporting (bnc#1012382).\n- rtc: snvs: add a missing write sync (bnc#1012382).\n- rtc: snvs: Add timeouts to avoid kernel lockups (bnc#1012382).\n- rtnetlink: Disallow FDB configuration for non-Ethernet device (bnc#1012382).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (bnc#1012382).\n- s390/cpum_cf: Reject request for sampling in event initialization (bnc#1012382).\n- s390/mm: Check for valid vma before zapping in gmap_discard (bnc#1012382).\n- s390/mm: Fix ERROR: \u0027__node_distance\u0027 undefined! (bnc#1012382).\n- s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function (bnc#1114475, LTC#172682).\n- s390/qeth: fix HiperSockets sniffer (bnc#1114475, LTC#172953).\n- s390/qeth: fix length check in SNMP processing (bnc#1012382).\n- s390: qeth: Fix potential array overrun in cmd/rc lookup (bnc#1114475, LTC#172682).\n- s390/vdso: add missing FORCE to build targets (bnc#1012382).\n- sbus: char: add of_node_put() (bnc#1012382).\n- sc16is7xx: Fix for multi-channel stall (bnc#1012382).\n- sched/cgroup: Fix cgroup entity load tracking tear-down (bnc#1012382).\n- sched/fair: Fix throttle_list starvation with low CFS quota (bnc#1012382).\n- sch_red: update backlog as well (bnc#1012382).\n- scsi: aacraid: Fix typo in blink status (bnc#1012382).\n- scsi: bfa: convert to strlcpy/strlcat (bnc#1012382 bsc#1019683, ).\n- scsi: bnx2fc: Fix NULL dereference in error handling (bnc#1012382).\n- scsi: core: Allow state transitions from OFFLINE to BLOCKED (bsc#1112246).\n- scsi: Create two versions of scsi_internal_device_unblock() (bsc#1119877).\n- scsi: csiostor: Avoid content leaks and casts (bnc#1012382).\n- scsi: esp_scsi: Track residual for PIO transfers (bnc#1012382).\n- scsi: Introduce scsi_start_queue() (bsc#1119877).\n- scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1103624, bsc#1104731).\n- scsi: libfc: retry PRLI if we cannot analyse the payload (bsc#1104731).\n- scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (bnc#1012382).\n- scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (bsc#1102660).\n- scsi: lpfc: Correct soft lockup when running mds diagnostics (bnc#1012382).\n- scsi: lpfc: devloss timeout race condition caused null pointer reference (bsc#1102660).\n- scsi: lpfc: Fix abort error path for NVMET (bsc#1102660).\n- scsi: lpfc: fix block guard enablement on SLI3 adapters (bsc#1079935).\n- scsi: lpfc: Fix driver crash when re-registering NVME rports (bsc#1102660).\n- scsi: lpfc: Fix ELS abort on SLI-3 adapters (bsc#1102660).\n- scsi: lpfc: Fix list corruption on the completion queue (bsc#1102660).\n- scsi: lpfc: Fix NVME Target crash in defer rcv logic (bsc#1102660).\n- scsi: lpfc: Fix panic if driver unloaded when port is offline (bsc#1102660).\n- scsi: lpfc: update driver version to 11.4.0.7-5 (bsc#1102660).\n- scsi: Make __scsi_remove_device go straight from BLOCKED to DEL (bsc#1119877).\n- scsi: megaraid_sas: fix a missing-check bug (bnc#1012382).\n- scsi: Protect SCSI device state changes with a mutex (bsc#1119877).\n- scsi: qedi: Add ISCSI_BOOT_SYSFS to Kconfig (bsc#1043083).\n- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (bsc#1094973).\n- scsi: qla2xxx: Fix incorrect port speed being set for FC adapters (bnc#1012382).\n- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (bsc#1094973).\n- scsi: Re-export scsi_internal_device_{,un}_block() (bsc#1119877).\n- scsi: Split scsi_internal_device_block() (bsc#1119877).\n- scsi: target: add emulate_pr backstore attr to toggle PR support (bsc#1091405).\n- scsi: target: drop unused pi_prot_format attribute storage (bsc#1091405).\n- scsi: ufs: fix bugs related to null pointer access and array size (bnc#1012382).\n- scsi: ufs: fix race between clock gating and devfreq scaling work (bnc#1012382).\n- scsi: ufshcd: Fix race between clk scaling and ungate work (bnc#1012382).\n- scsi: ufshcd: release resources if probe fails (bnc#1012382).\n- scsi: use \u0027inquiry_mutex\u0027 instead of \u0027state_mutex\u0027 (bsc#1119877).\n- scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload (bnc#1012382).\n- scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (bnc#1012382).\n- sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (bnc#1012382).\n- sctp: fix race on sctp_id2asoc (bnc#1012382).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (bnc#1012382).\n- selftests: ftrace: Add synthetic event syntax testcase (bnc#1012382).\n- selftests: Move networking/timestamping from Documentation (bnc#1012382).\n- seq_file: fix incomplete reset on read from zero offset.\n- ser_gigaset: use container_of() instead of detour (bnc#1012382).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (bnc#1012382).\n- signal/GenWQE: Fix sending of SIGKILL (bnc#1012382).\n- smb3: allow stats which track session and share reconnects to be reset (bnc#1012382).\n- smb3: do not attempt cifs operation in smb3 query info error path (bnc#1012382).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bnc#1012382).\n- smsc75xx: Check for Wake-on-LAN modes (bnc#1012382).\n- smsc95xx: Check for Wake-on-LAN modes (bnc#1012382).\n- sock: Make sock-\u003esk_stamp thread-safe (bnc#1012382).\n- soc/tegra: pmc: Fix child-node lookup (bnc#1012382).\n- sparc64: Fix exception handling in UltraSPARC-III memcpy (bnc#1012382).\n- sparc64 mm: Fix more TSB sizing issues (bnc#1012382).\n- sparc: Fix single-pcr perf event counter management (bnc#1012382).\n- sparc/pci: Refactor dev_archdata initialization into pci_init_dev_archdata (bnc#1012382).\n- spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode (bnc#1012382).\n- spi: bcm2835: Fix book-keeping of DMA termination (bnc#1012382).\n- spi: bcm2835: Fix race on DMA termination (bnc#1012382).\n- spi: bcm2835: Unbreak the build of esoteric configs (bnc#1012382).\n- spi/bcm63xx: fix error return code in bcm63xx_spi_probe() (bnc#1012382).\n- spi/bcm63xx-hspi: fix error return code in bcm63xx_hsspi_probe() (bnc#1012382).\n- spi: xlp: fix error return code in xlp_spi_probe() (bnc#1012382).\n- sr9800: Check for supported Wake-on-LAN modes (bnc#1012382).\n- sr: pass down correctly sized SCSI sense buffer (bnc#1012382).\n- Staging: lustre: remove two build warnings (bnc#1012382).\n- staging: rts5208: fix gcc-8 logic error warning (bnc#1012382).\n- staging: speakup: Replace strncpy with memcpy (bnc#1012382).\n- sunrpc: correct the computation for page_ptr when truncating (bnc#1012382).\n- SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() (bnc#1012382).\n- SUNRPC: Fix a bogus get/put in generic_key_to_expire() (bnc#1012382).\n- SUNRPC: Fix a potential race in xprt_connect().\n- SUNRPC: fix cache_head leak due to queued request (bnc#1012382).\n- SUNRPC: Fix leak of krb5p encode pages (bnc#1012382).\n- svcrdma: Remove unused variable in rdma_copy_tail().\n- swim: fix cleanup on setup error (bnc#1012382).\n- swiotlb: clean up reporting (bnc#1012382).\n- sysv: return \u0027err\u0027 instead of 0 in __sysv_write_inode (bnc#1012382).\n- target/iscsi: avoid NULL dereference in CHAP auth error path (bsc#1117165).\n- target: se_dev_attrib.emulate_pr ABI stability (bsc#1091405).\n- tcp: fix NULL ref in tail loss probe (bnc#1012382).\n- TC: Set DMA masks for devices (bnc#1012382).\n- termios, tty/tty_baudrate.c: fix buffer overrun (bnc#1012382).\n- tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (bnc#1012382).\n- thermal: allow spear-thermal driver to be a module (bnc#1012382).\n- thermal: allow u8500-thermal driver to be a module (bnc#1012382).\n- timer/debug: Change /proc/timer_list from 0444 to 0400 (bnc#1012382).\n- tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset (bnc#1012382).\n- tpm: fix response size validation in tpm_get_random() (bsc#1020645).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bnc#1012382).\n- tracing: Fix bad use of igrab in trace_uprobe.c (bsc#1120046).\n- tracing: Fix memory leak in set_trigger_filter() (bnc#1012382).\n- tracing: Fix memory leak of instance function hash filters (bnc#1012382).\n- tracing: Skip more functions when doing stack tracing of events (bnc#1012382).\n- tty: check name length in tty_find_polling_driver() (bnc#1012382).\n- tty: serial: 8250_mtk: always resume the device in probe (bnc#1012382).\n- tty: serial: sprd: fix error return code in sprd_probe() (bnc#1012382).\n- tty: wipe buffer (bnc#1012382).\n- tty: wipe buffer if not echoing data (bnc#1012382).\n- tun: Consistently configure generic netdev params via rtnetlink (bnc#1012382).\n- tun: forbid iface creation with rtnl ops (bnc#1012382).\n- uio: ensure class is registered before devices (bnc#1012382).\n- uio: Fix an Oops on load (bnc#1012382).\n- uio: make symbol \u0027uio_class_registered\u0027 static.\n- um: Avoid longjmp/setjmp symbol clashes with libpthread.a (bnc#1012382).\n- um: Give start_idle_thread() a return code (bnc#1012382).\n- unifdef: use memcpy instead of strncpy (bnc#1012382).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bnc#1012382).\n- usb: appledisplay: Add 27\u0027 Apple Cinema Display (bnc#1012382).\n- usb: cdc-acm: add entry for Hiro (Conexant) modem (bnc#1012382).\n- usb: check usb_get_extra_descriptor for proper size (bnc#1012382).\n- usb: chipidea: Prevent unbalanced IRQ disable (bnc#1012382).\n- usb: core: Fix hub port connection events lost (bnc#1012382).\n- usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series (bnc#1012382).\n- usb: dwc3: omap: fix error return code in dwc3_omap_probe() (bnc#1012382).\n- usb: ehci-omap: fix error return code in ehci_hcd_omap_probe() (bnc#1012382).\n- usb: fix the usbfs flag sanitization for control transfers (bnc#1012382).\n- usb: gadget: dummy: fix nonsensical comparisons (bnc#1012382).\n- usb: gadget: storage: Fix Spectre v1 vulnerability (bnc#1012382).\n- usb: imx21-hcd: fix error return code in imx21_probe() (bnc#1012382).\n- usb: misc: appledisplay: add 20\u0027 Apple Cinema Display (bnc#1012382).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (bnc#1012382).\n- usb: omap_udc: fix crashes on probe error and module removal (bnc#1012382).\n- usb: omap_udc: fix omap_udc_start() on 15xx machines (bnc#1012382).\n- usb: omap_udc: fix USB gadget functionality on Palm Tungsten E (bnc#1012382).\n- usb: omap_udc: use devm_request_irq() (bnc#1012382).\n- usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device (bnc#1012382).\n- usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB (bnc#1012382).\n- usb: quirks: Add no-lpm quirk for Raydium touchscreens (bnc#1012382).\n- usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable() (bnc#1012382).\n- usb: serial: option: add Fibocom NL678 series (bnc#1012382).\n- usb: serial: option: add GosunCn ZTE WeLink ME3630 (bnc#1012382).\n- usb: serial: option: add HP lt4132 (bnc#1012382).\n- usb: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) (bnc#1012382).\n- usb: serial: option: add Telit LN940 series (bnc#1012382).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bnc#1012382).\n- usb-storage: fix bogus hardware error messages for ATA pass-thru devices (bnc#1012382).\n- usb: usb-storage: Add new IDs to ums-realtek (bnc#1012382).\n- usb: xhci: fix timeout for transition from RExit to U0 (bnc#1012382).\n- usb: xhci: fix uninitialized completion when USB3 port got wrong status (bnc#1012382).\n- usb: xhci: Prevent bus suspend if a port connect change or polling state is detected (bnc#1012382).\n- v9fs_dir_readdir: fix double-free on p9stat_read error (bnc#1012382).\n- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).\n- vhost: Fix Spectre V1 vulnerability (bnc#1012382).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (bnc#1012382).\n- vhost/scsi: truncate T10 PI iov_iter to prot_bytes (bnc#1012382).\n- video: fbdev: pxa3xx_gcu: fix error return code in pxa3xx_gcu_probe() (bnc#1012382).\n- virtio/s390: avoid race on vcdev-\u003econfig (bnc#1012382).\n- virtio/s390: fix race in ccw_io_helper() (bnc#1012382).\n- VSOCK: Send reset control packet when socket is partially bound (bnc#1012382).\n- vti6: flush x-netns xfrm cache when vti interface is removed (bnc#1012382).\n- w1: omap-hdq: fix missing bus unregister at removal (bnc#1012382).\n- x86: boot: Fix EFI stub alignment (bnc#1012382).\n- x86/boot: #undef memcpy() et al in string.c (bnc#1012382).\n- x86/build: Fix stack alignment for CLang (bnc#1012382).\n- x86/build: Specify stack alignment for clang (bnc#1012382).\n- x86/build: Use __cc-option for boot code compiler options (bnc#1012382).\n- x86/build: Use cc-option to validate stack alignment parameter (bnc#1012382).\n- x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided (bnc#1012382).\n- x86/earlyprintk/efi: Fix infinite loop on some screen widths (bnc#1012382).\n- x86/entry: spell EBX register correctly in documentation (bnc#1012382).\n- x86/kbuild: Use cc-option to enable -falign-{jumps/loops} (bnc#1012382).\n- x86/kconfig: Fall back to ticket spinlocks (bnc#1012382).\n- x86/MCE: Export memory_error() (bsc#1114648).\n- x86/MCE: Make correctable error detection look at the Deferred bit (bsc#1114648).\n- x86/mm/kaslr: Use the _ASM_MUL macro for multiplication to work around Clang incompatibility (bnc#1012382).\n- x86/mm/pat: Prevent hang during boot when mapping pages (bnc#1012382).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bnc#1012382).\n- x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off (bnc#1114871).\n- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (bnc#1012382).\n- xen/balloon: Support xend-based toolstack (bnc#1065600).\n- xen/blkfront: avoid NULL blkfront_info dereference on device removal (bsc#1111062).\n- xen: fix race in xen_qlock_wait() (bnc#1012382).\n- xen: fix xen_qlock_wait() (bnc#1012382).\n- xen: make xen_qlock_wait() nestable (bnc#1012382).\n- xen/netback: dont overflow meta array (bnc#1099523).\n- xen/netfront: tolerate frags with no data (bnc#1012382).\n- xen-swiotlb: use actually allocated size on check physical continuous (bnc#1012382).\n- xen/x86: add diagnostic printout to xen_mc_flush() in case of error (bnc#1116183).\n- xen: xlate_mmu: add missing header to fix \u0027W=1\u0027 warning (bnc#1012382).\n- xfrm6: call kfree_skb when skb is toobig (bnc#1012382).\n- xfrm: Clear sk_dst_cache when applying per-socket policy (bnc#1012382).\n- xfrm: Fix bucket count reported to userspace (bnc#1012382).\n- xfrm: use complete IPv6 addresses for hash (bsc#1109330).\n- xfrm: Validate address prefix lengths in the xfrm selector (bnc#1012382).\n- xfrm: validate template mode (bnc#1012382).\n- xfs: Align compat attrlist_by_handle with native implementation.\n- xfs/dmapi: restore event in xfs_getbmap (bsc#1114763).\n- xfs: Fix error code in \u0027xfs_ioc_getbmap()\u0027.\n- xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).\n- xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc (bsc#1117162).\n- xhci: Do not prevent USB2 bus suspend in state check intended for USB3 only (bnc#1012382).\n- xhci: Prevent U1/U2 link pm states if exit latency is too long (bnc#1012382).\n- xprtrdma: checking for NULL instead of IS_ERR().\n- xprtrdma: Disable pad optimization by default.\n- xprtrdma: Disable RPC/RDMA backchannel debugging messages.\n- xprtrdma: Fix additional uses of spin_lock_irqsave(rb_lock).\n- xprtrdma: Fix backchannel allocation of extra rpcrdma_reps.\n- xprtrdma: Fix Read chunk padding.\n- xprtrdma: Fix receive buffer accounting.\n- xprtrdma: Reset credit grant properly after a disconnect.\n- xprtrdma: rpcrdma_bc_receive_call() should init rq_private_buf.len.\n- xprtrdma: Serialize credit accounting again.\n- xprtrdma: xprt_rdma_free() must not release backchannel reqs.\n- xtensa: add NOTES section to the linker script (bnc#1012382).\n- xtensa: enable coprocessors that are being flushed (bnc#1012382).\n- xtensa: fix boot parameters address translation (bnc#1012382).\n- xtensa: fix coprocessor context offset definitions (bnc#1012382).\n- xtensa: make sure bFLT stack is 16 byte aligned (bnc#1012382).\n- zram: close udev startup race condition as default groups (bnc#1012382).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-148,SUSE-SLE-SERVER-12-SP3-2019-148", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0148-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0148-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190148-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0148-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-January/005060.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1015336", "url": "https://bugzilla.suse.com/1015336" }, { "category": "self", "summary": "SUSE Bug 1015337", "url": "https://bugzilla.suse.com/1015337" }, { "category": "self", "summary": "SUSE Bug 1015340", "url": "https://bugzilla.suse.com/1015340" }, { "category": "self", "summary": "SUSE Bug 1019683", "url": "https://bugzilla.suse.com/1019683" }, { "category": "self", "summary": "SUSE Bug 1019695", "url": "https://bugzilla.suse.com/1019695" }, { "category": "self", "summary": "SUSE Bug 1020645", "url": "https://bugzilla.suse.com/1020645" }, { "category": "self", "summary": "SUSE Bug 1027260", "url": "https://bugzilla.suse.com/1027260" }, { "category": "self", "summary": "SUSE Bug 1027457", "url": "https://bugzilla.suse.com/1027457" }, { "category": "self", "summary": "SUSE Bug 1042286", "url": "https://bugzilla.suse.com/1042286" }, { "category": "self", "summary": "SUSE Bug 1043083", "url": "https://bugzilla.suse.com/1043083" }, { "category": "self", "summary": "SUSE Bug 1046264", "url": "https://bugzilla.suse.com/1046264" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1048916", "url": "https://bugzilla.suse.com/1048916" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070805", "url": "https://bugzilla.suse.com/1070805" }, { "category": "self", "summary": "SUSE Bug 1079935", "url": "https://bugzilla.suse.com/1079935" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1091405", "url": "https://bugzilla.suse.com/1091405" }, { "category": "self", "summary": "SUSE Bug 1093158", "url": "https://bugzilla.suse.com/1093158" }, { "category": "self", "summary": "SUSE Bug 1094244", "url": "https://bugzilla.suse.com/1094244" }, { "category": "self", "summary": "SUSE Bug 1094973", "url": "https://bugzilla.suse.com/1094973" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1099523", "url": "https://bugzilla.suse.com/1099523" }, { "category": "self", "summary": "SUSE Bug 1100105", "url": "https://bugzilla.suse.com/1100105" }, { "category": "self", "summary": "SUSE Bug 1101557", "url": "https://bugzilla.suse.com/1101557" }, { "category": "self", "summary": "SUSE Bug 1102439", "url": "https://bugzilla.suse.com/1102439" }, { "category": "self", "summary": "SUSE Bug 1102660", "url": "https://bugzilla.suse.com/1102660" }, { "category": "self", "summary": "SUSE Bug 1103156", "url": "https://bugzilla.suse.com/1103156" }, { "category": "self", "summary": "SUSE Bug 1103257", "url": "https://bugzilla.suse.com/1103257" }, { "category": "self", "summary": "SUSE Bug 1103624", "url": "https://bugzilla.suse.com/1103624" }, { "category": "self", "summary": "SUSE Bug 1104098", "url": "https://bugzilla.suse.com/1104098" }, { "category": "self", "summary": "SUSE Bug 1104731", "url": "https://bugzilla.suse.com/1104731" }, { "category": "self", "summary": "SUSE Bug 1105412", "url": "https://bugzilla.suse.com/1105412" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106237", "url": "https://bugzilla.suse.com/1106237" }, { "category": "self", "summary": "SUSE Bug 1106240", "url": "https://bugzilla.suse.com/1106240" }, { "category": "self", "summary": "SUSE Bug 1106929", "url": "https://bugzilla.suse.com/1106929" }, { "category": "self", "summary": "SUSE Bug 1107385", "url": "https://bugzilla.suse.com/1107385" }, { "category": "self", "summary": "SUSE Bug 1108145", "url": "https://bugzilla.suse.com/1108145" }, { "category": "self", "summary": "SUSE Bug 1108240", "url": "https://bugzilla.suse.com/1108240" }, { "category": "self", "summary": "SUSE Bug 1109272", "url": "https://bugzilla.suse.com/1109272" }, { "category": "self", "summary": "SUSE Bug 1109330", "url": "https://bugzilla.suse.com/1109330" }, { "category": "self", "summary": "SUSE Bug 1109806", "url": "https://bugzilla.suse.com/1109806" }, { "category": "self", "summary": "SUSE Bug 1110286", "url": "https://bugzilla.suse.com/1110286" }, { "category": "self", "summary": "SUSE Bug 1111062", "url": "https://bugzilla.suse.com/1111062" }, { "category": "self", "summary": "SUSE Bug 1111809", "url": "https://bugzilla.suse.com/1111809" }, { "category": "self", "summary": "SUSE Bug 1112246", "url": "https://bugzilla.suse.com/1112246" }, { "category": "self", "summary": "SUSE Bug 1112963", "url": "https://bugzilla.suse.com/1112963" }, { "category": "self", "summary": "SUSE Bug 1113412", "url": "https://bugzilla.suse.com/1113412" }, { "category": "self", "summary": "SUSE Bug 1114190", "url": "https://bugzilla.suse.com/1114190" }, { "category": "self", "summary": "SUSE Bug 1114417", "url": "https://bugzilla.suse.com/1114417" }, { "category": "self", "summary": "SUSE Bug 1114475", "url": "https://bugzilla.suse.com/1114475" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1114763", "url": "https://bugzilla.suse.com/1114763" }, { "category": "self", "summary": "SUSE Bug 1114839", "url": "https://bugzilla.suse.com/1114839" }, { "category": "self", "summary": "SUSE Bug 1114871", "url": "https://bugzilla.suse.com/1114871" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1115433", "url": "https://bugzilla.suse.com/1115433" }, { "category": "self", "summary": "SUSE Bug 1115440", "url": "https://bugzilla.suse.com/1115440" }, { "category": "self", "summary": "SUSE Bug 1115587", "url": "https://bugzilla.suse.com/1115587" }, { "category": "self", "summary": "SUSE Bug 1115709", "url": "https://bugzilla.suse.com/1115709" }, { "category": "self", "summary": "SUSE Bug 1116027", "url": "https://bugzilla.suse.com/1116027" }, { "category": "self", "summary": "SUSE Bug 1116183", "url": "https://bugzilla.suse.com/1116183" }, { "category": "self", "summary": "SUSE Bug 1116285", "url": "https://bugzilla.suse.com/1116285" }, { "category": "self", "summary": "SUSE Bug 1116336", "url": "https://bugzilla.suse.com/1116336" }, { "category": "self", "summary": "SUSE Bug 1116345", "url": "https://bugzilla.suse.com/1116345" }, { "category": "self", "summary": "SUSE Bug 1116497", "url": "https://bugzilla.suse.com/1116497" }, { "category": "self", "summary": "SUSE Bug 1116841", "url": "https://bugzilla.suse.com/1116841" }, { "category": "self", "summary": "SUSE Bug 1116924", "url": "https://bugzilla.suse.com/1116924" }, { "category": "self", "summary": "SUSE Bug 1116950", "url": "https://bugzilla.suse.com/1116950" }, { "category": "self", "summary": "SUSE Bug 1117162", "url": "https://bugzilla.suse.com/1117162" }, { "category": "self", "summary": "SUSE Bug 1117165", "url": "https://bugzilla.suse.com/1117165" }, { "category": "self", "summary": "SUSE Bug 1117186", "url": "https://bugzilla.suse.com/1117186" }, { "category": "self", "summary": "SUSE Bug 1117562", "url": "https://bugzilla.suse.com/1117562" }, { "category": "self", "summary": "SUSE Bug 1118152", "url": "https://bugzilla.suse.com/1118152" }, { "category": "self", "summary": "SUSE Bug 1118316", "url": "https://bugzilla.suse.com/1118316" }, { "category": "self", "summary": "SUSE Bug 1118319", "url": "https://bugzilla.suse.com/1118319" }, { "category": "self", "summary": "SUSE Bug 1118505", "url": "https://bugzilla.suse.com/1118505" }, { "category": "self", "summary": "SUSE Bug 1118790", "url": "https://bugzilla.suse.com/1118790" }, { "category": "self", "summary": "SUSE Bug 1118798", "url": "https://bugzilla.suse.com/1118798" }, { "category": "self", "summary": "SUSE Bug 1118915", "url": "https://bugzilla.suse.com/1118915" }, { "category": "self", "summary": "SUSE Bug 1118922", "url": "https://bugzilla.suse.com/1118922" }, { "category": "self", "summary": "SUSE Bug 1118926", "url": "https://bugzilla.suse.com/1118926" }, { "category": "self", "summary": "SUSE Bug 1118930", "url": "https://bugzilla.suse.com/1118930" }, { "category": "self", "summary": "SUSE Bug 1118936", "url": "https://bugzilla.suse.com/1118936" }, { "category": "self", "summary": "SUSE Bug 1119204", "url": "https://bugzilla.suse.com/1119204" }, { "category": "self", "summary": "SUSE Bug 1119714", "url": "https://bugzilla.suse.com/1119714" }, { "category": "self", "summary": "SUSE Bug 1119877", "url": "https://bugzilla.suse.com/1119877" }, { "category": "self", "summary": "SUSE Bug 1119946", "url": "https://bugzilla.suse.com/1119946" }, { "category": "self", "summary": "SUSE Bug 1119967", "url": "https://bugzilla.suse.com/1119967" }, { "category": "self", "summary": "SUSE Bug 1119970", "url": "https://bugzilla.suse.com/1119970" }, { "category": "self", "summary": "SUSE Bug 1120046", "url": "https://bugzilla.suse.com/1120046" }, { "category": "self", "summary": "SUSE Bug 1120743", "url": "https://bugzilla.suse.com/1120743" }, { "category": "self", "summary": "SUSE Bug 1121239", "url": "https://bugzilla.suse.com/1121239" }, { "category": "self", "summary": "SUSE Bug 1121240", "url": "https://bugzilla.suse.com/1121240" }, { "category": "self", "summary": "SUSE Bug 1121241", "url": "https://bugzilla.suse.com/1121241" }, { "category": "self", "summary": "SUSE Bug 1121242", "url": "https://bugzilla.suse.com/1121242" }, { "category": "self", "summary": "SUSE Bug 1121275", "url": "https://bugzilla.suse.com/1121275" }, { "category": "self", "summary": "SUSE Bug 1121621", "url": "https://bugzilla.suse.com/1121621" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1120 page", "url": "https://www.suse.com/security/cve/CVE-2018-1120/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16862 page", "url": "https://www.suse.com/security/cve/CVE-2018-16862/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16884 page", "url": "https://www.suse.com/security/cve/CVE-2018-16884/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19407 page", "url": "https://www.suse.com/security/cve/CVE-2018-19407/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19824 page", "url": "https://www.suse.com/security/cve/CVE-2018-19824/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19985 page", "url": "https://www.suse.com/security/cve/CVE-2018-19985/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20169 page", "url": "https://www.suse.com/security/cve/CVE-2018-20169/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-9568 page", "url": "https://www.suse.com/security/cve/CVE-2018-9568/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-01-23T16:57:46Z", "generator": { "date": "2019-01-23T16:57:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0148-1", "initial_release_date": "2019-01-23T16:57:46Z", "revision_history": [ { "date": "2019-01-23T16:57:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.4.170-4.22.1.noarch", "product": { "name": "kernel-devel-azure-4.4.170-4.22.1.noarch", "product_id": "kernel-devel-azure-4.4.170-4.22.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.4.170-4.22.1.noarch", "product": { "name": "kernel-source-azure-4.4.170-4.22.1.noarch", "product_id": "kernel-source-azure-4.4.170-4.22.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.4.170-4.22.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.4.170-4.22.1.x86_64", "product_id": "cluster-md-kmp-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.4.170-4.22.1.x86_64", "product": { "name": "dlm-kmp-azure-4.4.170-4.22.1.x86_64", "product_id": "dlm-kmp-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.4.170-4.22.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.4.170-4.22.1.x86_64", "product_id": "gfs2-kmp-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-azure-4.4.170-4.22.1.x86_64", "product_id": "kernel-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-azure-base-4.4.170-4.22.1.x86_64", "product_id": "kernel-azure-base-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-azure-devel-4.4.170-4.22.1.x86_64", "product_id": "kernel-azure-devel-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-azure-extra-4.4.170-4.22.1.x86_64", "product_id": "kernel-azure-extra-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-azure-kgraft-4.4.170-4.22.1.x86_64", "product_id": "kernel-azure-kgraft-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.4.170-4.22.1.x86_64", "product": { "name": "kernel-syms-azure-4.4.170-4.22.1.x86_64", "product_id": "kernel-syms-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.4.170-4.22.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.4.170-4.22.1.x86_64", "product_id": "kselftests-kmp-azure-4.4.170-4.22.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.4.170-4.22.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.4.170-4.22.1.x86_64", "product_id": "ocfs2-kmp-azure-4.4.170-4.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-base-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-devel-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.4.170-4.22.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch" }, "product_reference": "kernel-devel-azure-4.4.170-4.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.4.170-4.22.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch" }, "product_reference": "kernel-source-azure-4.4.170-4.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-syms-azure-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-base-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-azure-devel-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.4.170-4.22.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch" }, "product_reference": "kernel-devel-azure-4.4.170-4.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.4.170-4.22.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch" }, "product_reference": "kernel-source-azure-4.4.170-4.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.4.170-4.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" }, "product_reference": "kernel-syms-azure-4.4.170-4.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2018-1120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1120" } ], "notes": [ { "category": "general", "text": "A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1120", "url": "https://www.suse.com/security/cve/CVE-2018-1120" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092100 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1092100" }, { "category": "external", "summary": "SUSE Bug 1093158 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1093158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "low" } ], "title": "CVE-2018-1120" }, { "cve": "CVE-2018-16862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16862" } ], "notes": [ { "category": "general", "text": "A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16862", "url": "https://www.suse.com/security/cve/CVE-2018-16862" }, { "category": "external", "summary": "SUSE Bug 1117186 for CVE-2018-16862", "url": "https://bugzilla.suse.com/1117186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "moderate" } ], "title": "CVE-2018-16862" }, { "cve": "CVE-2018-16884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16884" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16884", "url": "https://www.suse.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "SUSE Bug 1119946 for CVE-2018-16884", "url": "https://bugzilla.suse.com/1119946" }, { "category": "external", "summary": "SUSE Bug 1119947 for CVE-2018-16884", "url": "https://bugzilla.suse.com/1119947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "important" } ], "title": "CVE-2018-16884" }, { "cve": "CVE-2018-19407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19407" } ], "notes": [ { "category": "general", "text": "The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19407", "url": "https://www.suse.com/security/cve/CVE-2018-19407" }, { "category": "external", "summary": "SUSE Bug 1116841 for CVE-2018-19407", "url": "https://bugzilla.suse.com/1116841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "moderate" } ], "title": "CVE-2018-19407" }, { "cve": "CVE-2018-19824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19824", "url": "https://www.suse.com/security/cve/CVE-2018-19824" }, { "category": "external", "summary": "SUSE Bug 1118152 for CVE-2018-19824", "url": "https://bugzilla.suse.com/1118152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "moderate" } ], "title": "CVE-2018-19824" }, { "cve": "CVE-2018-19985", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19985" } ], "notes": [ { "category": "general", "text": "The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19985", "url": "https://www.suse.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "SUSE Bug 1120743 for CVE-2018-19985", "url": "https://bugzilla.suse.com/1120743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "low" } ], "title": "CVE-2018-19985" }, { "cve": "CVE-2018-20169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20169" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20169", "url": "https://www.suse.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "SUSE Bug 1119714 for CVE-2018-20169", "url": "https://bugzilla.suse.com/1119714" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "moderate" } ], "title": "CVE-2018-20169" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2018-9568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-9568" } ], "notes": [ { "category": "general", "text": "In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-9568", "url": "https://www.suse.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "SUSE Bug 1118319 for CVE-2018-9568", "url": "https://bugzilla.suse.com/1118319" }, { "category": "external", "summary": "SUSE Bug 1118320 for CVE-2018-9568", "url": "https://bugzilla.suse.com/1118320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-base-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-azure-devel-4.4.170-4.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-azure-4.4.170-4.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-azure-4.4.170-4.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-23T16:57:46Z", "details": "important" } ], "title": "CVE-2018-9568" } ] }
suse-su-2018:0275-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_35 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-192,SUSE-SLE-SERVER-12-SP1-2018-192", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0275-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0275-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180275-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0275-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003670.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:59:44Z", "generator": { "date": "2018-01-29T18:59:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0275-1", "initial_release_date": "2018-01-29T18:59:44Z", "revision_history": [ { "date": "2018-01-29T18:59:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:59:44Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:59:44Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0271-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-188,SUSE-SLE-SERVER-12-SP1-2018-188", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0271-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0271-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180271-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0271-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003666.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:57:36Z", "generator": { "date": "2018-01-29T18:57:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0271-1", "initial_release_date": "2018-01-29T18:57:36Z", "revision_history": [ { "date": "2018-01-29T18:57:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:57:36Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:57:36Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3308-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_66 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2059", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3308-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3308-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173308-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3308-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003516.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:49:46Z", "generator": { "date": "2017-12-14T10:49:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3308-1", "initial_release_date": "2017-12-14T10:49:46Z", "revision_history": [ { "date": "2017-12-14T10:49:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:46Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:46Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3296-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_24 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2046", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3296-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3296-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173296-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3296-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003505.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:47:41Z", "generator": { "date": "2017-12-14T10:47:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3296-1", "initial_release_date": "2017-12-14T10:47:41Z", "revision_history": [ { "date": "2017-12-14T10:47:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:41Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:41Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:41Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0268-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-193,SUSE-SLE-SERVER-12-SP1-2018-193", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0268-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0268-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180268-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0268-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003663.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T19:00:18Z", "generator": { "date": "2018-01-29T19:00:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0268-1", "initial_release_date": "2018-01-29T19:00:18Z", "revision_history": [ { "date": "2018-01-29T19:00:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:00:18Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:00:18Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3288-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.38-93 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2050", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3288-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3288-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173288-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3288-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003498.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:18Z", "generator": { "date": "2017-12-14T10:48:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3288-1", "initial_release_date": "2017-12-14T10:48:18Z", "revision_history": [ { "date": "2017-12-14T10:48:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_38-93-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_38-93-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_38-93-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_38-93-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_38-93-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:18Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:18Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3320-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_54 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2077,SUSE-SLE-SERVER-12-SP1-2017-2077", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3320-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3320-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173320-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3320-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003528.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T14:51:43Z", "generator": { "date": "2017-12-14T14:51:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3320-1", "initial_release_date": "2017-12-14T14:51:43Z", "revision_history": [ { "date": "2017-12-14T14:51:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:43Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:43Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3306-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.21-90 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2048", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3306-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3306-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173306-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3306-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003514.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:47:59Z", "generator": { "date": "2017-12-14T10:47:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3306-1", "initial_release_date": "2017-12-14T10:47:59Z", "revision_history": [ { "date": "2017-12-14T10:47:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_21-90-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_21-90-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_21-90-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_21-90-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_21-90-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:59Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-90-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:59Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3309-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_80 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2064", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3309-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3309-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173309-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3309-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003517.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:50:43Z", "generator": { "date": "2017-12-14T10:50:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3309-1", "initial_release_date": "2017-12-14T10:50:43Z", "revision_history": [ { "date": "2017-12-14T10:50:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:43Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:43Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3319-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_3 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2017-2076", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3319-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3319-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173319-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3319-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003527.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "tracking": { "current_release_date": "2017-12-14T14:51:33Z", "generator": { "date": "2017-12-14T14:51:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3319-1", "initial_release_date": "2017-12-14T14:51:33Z", "revision_history": [ { "date": "2017-12-14T14:51:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:33Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:33Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0245-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_72 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-173", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0245-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0245-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180245-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0245-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003647.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T16:41:27Z", "generator": { "date": "2018-01-26T16:41:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0245-1", "initial_release_date": "2018-01-26T16:41:27Z", "revision_history": [ { "date": "2018-01-26T16:41:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T16:41:27Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T16:41:27Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3285-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-92_45 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2056", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3285-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3285-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173285-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3285-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003495.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:49:14Z", "generator": { "date": "2017-12-14T10:49:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3285-1", "initial_release_date": "2017-12-14T10:49:14Z", "revision_history": [ { "date": "2017-12-14T10:49:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:14Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:14Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3303-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_89 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2070", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3303-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3303-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173303-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3303-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003511.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T11:19:22Z", "generator": { "date": "2017-12-14T11:19:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3303-1", "initial_release_date": "2017-12-14T11:19:22Z", "revision_history": [ { "date": "2017-12-14T11:19:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T11:19:22Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T11:19:22Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0346-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_3 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-239", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0346-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0346-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180346-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0346-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003700.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-02-01T18:14:50Z", "generator": { "date": "2018-02-01T18:14:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0346-1", "initial_release_date": "2018-02-01T18:14:50Z", "revision_history": [ { "date": "2018-02-01T18:14:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:14:50Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:14:50Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3337-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_40 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2092,SUSE-SLE-SERVER-12-SP1-2017-2092", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3337-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3337-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173337-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3337-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003535.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-15T15:48:19Z", "generator": { "date": "2017-12-15T15:48:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3337-1", "initial_release_date": "2017-12-15T15:48:19Z", "revision_history": [ { "date": "2017-12-15T15:48:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:48:19Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:48:19Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3226-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000405: A bug in the THP CoW support could be used by local attackers to corrupt memory of other processes and cause them to crash (bnc#1069496).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n\nThe following non-security bugs were fixed:\n\nFix a build issue on ppc64le systems (bsc#1070805)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2007,SUSE-SLE-DESKTOP-12-SP2-2017-2007,SUSE-SLE-HA-12-SP2-2017-2007,SUSE-SLE-Live-Patching-12-2017-2007,SUSE-SLE-RPI-12-SP2-2017-2007,SUSE-SLE-SDK-12-SP2-2017-2007,SUSE-SLE-SERVER-12-SP2-2017-2007,SUSE-SLE-WE-12-SP2-2017-2007", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3226-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3226-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173226-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3226-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003475.html" }, { "category": "self", "summary": "SUSE Bug 1069496", "url": "https://bugzilla.suse.com/1069496" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070805", "url": "https://bugzilla.suse.com/1070805" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-12-06T14:24:42Z", "generator": { "date": "2017-12-06T14:24:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3226-1", "initial_release_date": "2017-12-06T14:24:42Z", "revision_history": [ { "date": "2017-12-06T14:24:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.90-92.50.1.aarch64", "product": { "name": "kernel-default-4.4.90-92.50.1.aarch64", "product_id": "kernel-default-4.4.90-92.50.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.90-92.50.1.aarch64", "product": { "name": "kernel-default-base-4.4.90-92.50.1.aarch64", "product_id": "kernel-default-base-4.4.90-92.50.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.90-92.50.1.aarch64", "product": { "name": "kernel-default-devel-4.4.90-92.50.1.aarch64", "product_id": "kernel-default-devel-4.4.90-92.50.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.90-92.50.1.aarch64", "product": { "name": "kernel-syms-4.4.90-92.50.1.aarch64", "product_id": "kernel-syms-4.4.90-92.50.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.90-92.50.1.aarch64", "product": { "name": "kernel-obs-build-4.4.90-92.50.1.aarch64", "product_id": "kernel-obs-build-4.4.90-92.50.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.90-92.50.1.noarch", "product": { "name": "kernel-devel-4.4.90-92.50.1.noarch", "product_id": "kernel-devel-4.4.90-92.50.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.90-92.50.1.noarch", "product": { "name": "kernel-macros-4.4.90-92.50.1.noarch", "product_id": "kernel-macros-4.4.90-92.50.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.90-92.50.1.noarch", "product": { "name": "kernel-source-4.4.90-92.50.1.noarch", "product_id": "kernel-source-4.4.90-92.50.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.90-92.50.3.noarch", "product": { "name": "kernel-docs-4.4.90-92.50.3.noarch", "product_id": "kernel-docs-4.4.90-92.50.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.90-92.50.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.90-92.50.1.ppc64le", "product_id": "dlm-kmp-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.90-92.50.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.90-92.50.1.ppc64le", "product_id": "kernel-obs-build-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.90-92.50.1.ppc64le", "product": { "name": "kernel-default-4.4.90-92.50.1.ppc64le", "product_id": "kernel-default-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.90-92.50.1.ppc64le", "product": { "name": "kernel-default-base-4.4.90-92.50.1.ppc64le", "product_id": "kernel-default-base-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.90-92.50.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.90-92.50.1.ppc64le", "product_id": "kernel-default-devel-4.4.90-92.50.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.90-92.50.1.ppc64le", "product": { "name": "kernel-syms-4.4.90-92.50.1.ppc64le", "product_id": "kernel-syms-4.4.90-92.50.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.90-92.50.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.s390x", "product_id": "cluster-md-kmp-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.90-92.50.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.s390x", "product_id": "cluster-network-kmp-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.90-92.50.1.s390x", "product": { "name": "dlm-kmp-default-4.4.90-92.50.1.s390x", "product_id": "dlm-kmp-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.90-92.50.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.90-92.50.1.s390x", "product_id": "gfs2-kmp-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.90-92.50.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.s390x", "product_id": "ocfs2-kmp-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.90-92.50.1.s390x", "product": { "name": "kernel-obs-build-4.4.90-92.50.1.s390x", "product_id": "kernel-obs-build-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.90-92.50.1.s390x", "product": { "name": "kernel-default-4.4.90-92.50.1.s390x", "product_id": "kernel-default-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.90-92.50.1.s390x", "product": { "name": "kernel-default-base-4.4.90-92.50.1.s390x", "product_id": "kernel-default-base-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.90-92.50.1.s390x", "product": { "name": "kernel-default-devel-4.4.90-92.50.1.s390x", "product_id": "kernel-default-devel-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.90-92.50.1.s390x", "product": { "name": "kernel-default-man-4.4.90-92.50.1.s390x", "product_id": "kernel-default-man-4.4.90-92.50.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.90-92.50.1.s390x", "product": { "name": "kernel-syms-4.4.90-92.50.1.s390x", "product_id": "kernel-syms-4.4.90-92.50.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-default-4.4.90-92.50.1.x86_64", "product_id": "kernel-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-default-devel-4.4.90-92.50.1.x86_64", "product_id": "kernel-default-devel-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-default-extra-4.4.90-92.50.1.x86_64", "product_id": "kernel-default-extra-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-syms-4.4.90-92.50.1.x86_64", "product_id": "kernel-syms-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.90-92.50.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.90-92.50.1.x86_64", "product_id": "dlm-kmp-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.90-92.50.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.90-92.50.1.x86_64", "product_id": "gfs2-kmp-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "product": { "name": "kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "product_id": "kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-obs-build-4.4.90-92.50.1.x86_64", "product_id": "kernel-obs-build-4.4.90-92.50.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.90-92.50.1.x86_64", "product": { "name": "kernel-default-base-4.4.90-92.50.1.x86_64", "product_id": "kernel-default-base-4.4.90-92.50.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-devel-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-macros-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-source-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x" }, "product_reference": "cluster-network-kmp-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64" }, "product_reference": "cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-devel-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-macros-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-source-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.4.90-92.50.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch" }, "product_reference": "kernel-docs-4.4.90-92.50.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-obs-build-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-obs-build-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-obs-build-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-obs-build-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-man-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-devel-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-macros-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-source-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-syms-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-syms-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-base-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-default-man-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-devel-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-macros-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.90-92.50.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch" }, "product_reference": "kernel-source-4.4.90-92.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le" }, "product_reference": "kernel-syms-4.4.90-92.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x" }, "product_reference": "kernel-syms-4.4.90-92.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-syms-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.90-92.50.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.90-92.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-06T14:24:42Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_50-default-1-4.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.50.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.50.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.50.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.50.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-06T14:24:42Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2019:0320-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP3 Realtime kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized (bnc#1116841).\n- CVE-2018-19985: The function hso_probe read if_num from the USB device (as an u8) and used it without a length check to index an array, resulting in an OOB memory read in hso_probe or hso_get_config_data that could be used by local attackers (bsc#1120743).\n- CVE-2018-1120: By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which made a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks) (bnc#1093158).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2018-16884: NFS41+ shares mounted in different network namespaces at the same time could make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1119946).\n- CVE-2018-20169: The USB subsystem mishandled size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c (bnc#1119714).\n- CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bnc#1118319).\n- CVE-2018-16862: A security flaw was found in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one (bnc#1117186).\n- CVE-2018-19824: A local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c (bnc#1118152).\n\nThe following non-security bugs were fixed:\n\n- 9p: clear dangling pointers in p9stat_free (bnc#1012382).\n- 9p locks: fix glock.client_id leak in do_lock (bnc#1012382).\n- 9p/net: put a lower bound on msize (bnc#1012382).\n- ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value (bsc#1121239).\n- ACPI/LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers (bnc#1012382).\n- ACPI/nfit, x86/mce: Handle only uncorrectable machine checks (bsc#1114648).\n- ACPI/nfit, x86/mce: Validate a MCE\u0027s address before using it (bsc#1114648).\n- ACPI/platform: Add SMB0001 HID to forbidden_id_list (bnc#1012382).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bnc#1012382).\n- ahci: do not ignore result code of ahci_reset_controller() (bnc#1012382).\n- aio: fix spectre gadget in lookup_ioctx (bnc#1012382).\n- aio: hold an extra file reference over AIO read/write operations (bsc#1116027).\n- ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write (bnc#1012382).\n- ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops (bnc#1012382).\n- ALSA: control: Fix race between adding and removing a user element (bnc#1012382).\n- ALSA: cs46xx: Potential NULL dereference in probe (bnc#1012382).\n- ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (bnc#1012382).\n- ALSA: emux: Fix potential Spectre v1 vulnerabilities (bnc#1012382).\n- ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (bnc#1012382).\n- ALSA: hda: add mute LED support for HP EliteBook 840 G4 (bnc#1012382).\n- ALSA: hda: Add support for AMD Stoney Ridge (bnc#1012382).\n- ALSA: hda: Check the non-cached stream buffers more explicitly (bnc#1012382).\n- ALSA: hda/tegra: clear pending irq handlers (bnc#1012382).\n- ALSA: isa/wavefront: prevent some out of bound writes (bnc#1012382).\n- ALSA: pcm: Call snd_pcm_unlink() conditionally at closing (bnc#1012382).\n- ALSA: pcm: Fix interval evaluation with openmin/max (bnc#1012382).\n- ALSA: pcm: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ALSA: pcm: Fix starvation on down_write_nonblock() (bnc#1012382).\n- ALSA: pcm: remove SNDRV_PCM_IOCTL1_INFO internal command (bnc#1012382).\n- ALSA: rme9652: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ALSA: sparc: Fix invalid snd_free_pages() at error path (bnc#1012382).\n- ALSA: timer: Fix zero-division by continue of uninitialized instance (bnc#1012382).\n- ALSA: trident: Suppress gcc string warning (bnc#1012382).\n- ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (bnc#1012382).\n- ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (bnc#1012382).\n- ALSA: wss: Fix invalid snd_free_pages() at error path (bnc#1012382).\n- amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (bsc#1106105).\n- ARC: change defconfig defaults to ARCv2 (bnc#1012382).\n- arc: [devboards] Add support of NFSv3 ACL (bnc#1012382).\n- arch/alpha, termios: implement BOTHER, IBSHIFT and termios2 (bnc#1012382).\n- ARC: io.h: Implement reads{x}()/writes{x}() (bnc#1012382).\n- arm64: Disable asm-operand-width warning for clang (bnc#1012382).\n- arm64: dts: stratix10: Correct System Manager register size (bnc#1012382).\n- arm64: hardcode rodata_enabled=true earlier in the series (bsc#1114763).\n- arm64: PCI: ACPI support for legacy IRQs parsing and consolidation with DT code (bsc#985031).\n- arm64: percpu: Initialize ret in the default case (bnc#1012382).\n- arm64: remove no-op -p linker flag (bnc#1012382).\n- arm: 8799/1: mm: fix pci_ioremap_io() offset check (bnc#1012382).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bnc#1012382).\n- arm: dts: apq8064: add ahci ports-implemented mask (bnc#1012382).\n- arm: dts: imx53-qsb: disable 1.2GHz OPP (bnc#1012382).\n- arm: fix mis-applied iommu identity check (bsc#1116924).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bnc#1012382).\n- arm: kvm: fix building with gcc-8 (bsc#1121241).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bnc#1012382).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bnc#1012382).\n- asix: Check for supported Wake-on-LAN modes (bnc#1012382).\n- ASoC: ak4613: Enable cache usage to fix crashes on resume (bnc#1012382).\n- ASoC: dapm: Recalculate audio map forcely when card instantiated (bnc#1012382).\n- ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE (bnc#1012382).\n- ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE (bnc#1012382).\n- ASoC: spear: fix error return code in spdif_in_probe() (bnc#1012382).\n- ASoC: wm8940: Enable cache usage to fix crashes on resume (bnc#1012382).\n- ataflop: fix error handling during setup (bnc#1012382).\n- ath10k: fix kernel panic due to race in accessing arvif list (bnc#1012382).\n- ath10k: schedule hardware restart if WMI command times out (bnc#1012382).\n- ax25: fix a use-after-free in ax25_fillin_cb() (bnc#1012382).\n- ax88179_178a: Check for supported Wake-on-LAN modes (bnc#1012382).\n- b43: Fix error in cordic routine (bnc#1012382).\n- batman-adv: Expand merged fragment buffer for full packet (bnc#1012382).\n- bcache: fix miss key refill-\u003eend in writeback (bnc#1012382).\n- bfs: add sanity check at bfs_fill_super() (bnc#1012382).\n- binfmt_elf: fix calculations for bss padding (bnc#1012382).\n- bitops: protect variables in bit_clear_unless() macro (bsc#1116285).\n- block: fix inheriting request priority from bio (bsc#1116924).\n- block: respect virtual boundary mask in bvecs (bsc#1113412).\n- Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth (bnc#1012382).\n- Bluetooth: SMP: fix crash in unpairing (bnc#1012382).\n- bna: ethtool: Avoid reading past end of buffer (bnc#1012382).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bnc#1012382).\n- bonding: fix 802.3ad state sent to partner when unbinding slave (bnc#1012382).\n- bpf: fix check of allowed specifiers in bpf_trace_printk (bnc#1012382).\n- bpf: generally move prog destruction to RCU deferral (bnc#1012382).\n- bpf: support 8-byte metafield access (bnc#1012382).\n- bpf, trace: check event type in bpf_perf_event_read (bsc#1119970).\n- bpf, trace: use READ_ONCE for retrieving file ptr (bsc#1119967).\n- bpf/verifier: Add spi variable to check_stack_write() (bnc#1012382).\n- bpf/verifier: Pass instruction index to check_mem_access() and check_xadd() (bnc#1012382).\n- bridge: do not add port to router list when receives query with source 0.0.0.0 (bnc#1012382).\n- btrfs: Always try all copies when reading extent buffers (bnc#1012382).\n- btrfs: do not attempt to trim devices that do not support it (bnc#1012382).\n- btrfs: ensure path name is null terminated at btrfs_control_ioctl (bnc#1012382).\n- btrfs: fix backport error in submit_stripe_bio (bsc#1114763).\n- btrfs: fix data corruption due to cloning of eof block (bnc#1012382).\n- btrfs: Fix memory barriers usage with device stats counters (git-fixes).\n- btrfs: fix null pointer dereference on compressed write path error (bnc#1012382).\n- btrfs: fix pinned underflow after transaction aborted (bnc#1012382).\n- btrfs: fix use-after-free when dumping free space (bnc#1012382).\n- btrfs: fix wrong dentries after fsync of file that got its parent replaced (bnc#1012382).\n- btrfs: Handle error from btrfs_uuid_tree_rem call in _btrfs_ioctl_set_received_subvol (git-fixes).\n- btrfs: Handle owner mismatch gracefully when walking up tree (bnc#1012382).\n- btrfs: iterate all devices during trim, instead of fs_devices::alloc_list (bnc#1012382).\n- btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock (bnc#1012382).\n- btrfs: make sure we create all new block groups (bnc#1012382).\n- btrfs: qgroup: Dirty all qgroups before rescan (bnc#1012382).\n- btrfs: release metadata before running delayed refs (bnc#1012382).\n- btrfs: reset max_extent_size on clear in a bitmap (bnc#1012382).\n- btrfs: send, fix infinite loop due to directory rename dependencies (bnc#1012382).\n- btrfs: set max_extent_size properly (bnc#1012382).\n- btrfs: wait on caching when putting the bg cache (bnc#1012382).\n- cachefiles: fix the race between cachefiles_bury_object() and rmdir(2) (bnc#1012382).\n- can: dev: __can_get_echo_skb(): Do not crash the kernel if can_priv::echo_skb is accessed out of bounds (bnc#1012382).\n- can: dev: can_get_echo_skb(): factor out non sending code to __can_get_echo_skb() (bnc#1012382).\n- can: dev: __can_get_echo_skb(): print error message, if trying to echo non existing skb (bnc#1012382).\n- can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to access frame length (bnc#1012382).\n- can: rcar_can: Fix erroneous registration (bnc#1012382).\n- cdc-acm: correct counting of UART states in serial state notification (bnc#1012382).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bnc#1012382).\n- ceph: call setattr_prepare from ceph_setattr instead of inode_change_ok (bsc#1114763).\n- ceph: do not update importing cap\u0027s mseq when handing cap export (bsc#1121275).\n- ceph: fix dentry leak in ceph_readdir_prepopulate (bsc#1114839).\n- ceph: quota: fix null pointer dereference in quota check (bsc#1114839).\n- cfg80211: reg: Init wiphy_idx in regulatory_hint_core() (bnc#1012382).\n- CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bnc#1012382).\n- cifs: Fix separator when building path from dentry (bnc#1012382).\n- CIFS: handle guest access errors to Windows shares (bnc#1012382).\n- cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) (bnc#1012382).\n- clk: mmp: Off by one in mmp_clk_add() (bnc#1012382).\n- clk: s2mps11: Add used attribute to s2mps11_dt_match (git-fixes).\n- clk: s2mps11: Fix matching when built as module and DT node contains compatible (bnc#1012382).\n- clk: samsung: exynos5420: Enable PERIS clocks for suspend (bnc#1012382).\n- clockevents/drivers/i8253: Add support for PIT shutdown quirk (bnc#1012382).\n- configfs: replace strncpy with memcpy (bnc#1012382).\n- cpufeature: avoid warning when compiling with clang (Git-fixes).\n- cpufreq: imx6q: add return value check for voltage scale (bnc#1012382).\n- cpuidle: Do not access cpuidle_devices when !CONFIG_CPU_IDLE (bnc#1012382).\n- Cramfs: fix abad comparison when wrap-arounds occur (bnc#1012382).\n- crypto: arm64/sha - avoid non-standard inline asm tricks (bnc#1012382).\n- crypto: lrw - Fix out-of bounds access on counter overflow (bnc#1012382).\n- crypto: shash - Fix a sleep-in-atomic bug in shash_setkey_unaligned (bnc#1012382).\n- crypto, x86: aesni - fix token pasting for clang (bnc#1012382).\n- crypto: x86/chacha20 - avoid sleeping with preemption disabled (bnc#1012382).\n- cw1200: Do not leak memory if krealloc failes (bnc#1012382).\n- cxgb4: Add support for new flash parts (bsc#1102439).\n- cxgb4: assume flash part size to be 4MB, if it can\u0027t be determined (bsc#1102439).\n- cxgb4: Fix FW flash errors (bsc#1102439).\n- cxgb4: fix missing break in switch and indent return statements (bsc#1102439).\n- cxgb4: support new ISSI flash parts (bsc#1102439).\n- debugobjects: avoid recursive calls with kmemleak (bnc#1012382).\n- disable stringop truncation warnings for now (bnc#1012382).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bnc#1012382).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bnc#1012382).\n- dlm: memory leaks on error path in dlm_user_request() (bnc#1012382).\n- dlm: possible memory leak on error path in create_lkb() (bnc#1012382).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bnc#1012382).\n- dmaengine: at_hdmac: fix module unloading (bnc#1012382).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bnc#1012382).\n- dm cache metadata: ignore hints array being too small during resize (Git-fixes).\n- dm ioctl: harden copy_params()\u0027s copy_from_user() from malicious users (bnc#1012382).\n- dm-multipath: do not assign cmd_flags in setup_clone() (bsc#1103156).\n- dm raid: stop using BUG() in __rdev_sectors() (bsc#1046264). This syncs with the upstream fix which caught a case where it returning 0 may have caused incorrect behavior.\n- dm thin: stop no_space_timeout worker when switching to write-mode (Git-fixes).\n- dpaa_eth: fix dpaa_get_stats64 to match prototype (bsc#1114763).\n- driver/dma/ioat: Call del_timer_sync() without holding prep_lock (bnc#1012382).\n- drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() (bsc#1104098).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bnc#1012382).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bnc#1012382).\n- drivers/sbus/char: add of_node_put() (bnc#1012382).\n- drivers/tty: add missing of_node_put() (bnc#1012382).\n- drm/ast: change resolution may cause screen blurred (bnc#1012382).\n- drm/ast: fixed cursor may disappear sometimes (bnc#1012382).\n- drm/ast: fixed reading monitor EDID not stable issue (bnc#1012382).\n- drm/ast: Fix incorrect free on ioregs (bsc#1106929)\n- drm/ast: Remove existing framebuffers before loading driver (boo#1112963)\n- drm/dp_mst: Check if primary mstb is null (bnc#1012382).\n- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1106929)\n- drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer (bsc#1113766)\n- drm/hisilicon: hibmc: Do not overwrite fb helper surface depth (bsc#1113766)\n- drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (bnc#1012382).\n- drm/ioctl: Fix Spectre v1 vulnerabilities (bnc#1012382).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bnc#1012382).\n- drm/nouveau/fbcon: fix oops without fbdev emulation (bnc#1012382).\n- drm/omap: fix memory barrier bug in DMM driver (bnc#1012382).\n- drm: rcar-du: Fix external clock error checks (bsc#1106929)\n- drm: rcar-du: Fix vblank initialization (bsc#1106929)\n- drm/rockchip: Allow driver to be shutdown on reboot/kexec (bnc#1012382).\n- e1000: avoid null pointer dereference on invalid stat type (bnc#1012382).\n- e1000: fix race condition between e1000_down() and e1000_watchdog (bnc#1012382).\n- efi/libstub/arm64: Force \u0027hidden\u0027 visibility for section markers (bnc#1012382).\n- efi/libstub/arm64: Set -fpie when building the EFI stub (bnc#1012382).\n- exec: avoid gcc-8 warning for get_task_comm (bnc#1012382).\n- exportfs: do not read dentry after free (bnc#1012382).\n- ext2: fix potential use after free (bnc#1012382).\n- ext4: add missing brelse() add_new_gdb_meta_bg()\u0027s error path (bnc#1012382).\n- ext4: add missing brelse() in set_flexbg_block_bitmap()\u0027s error path (bnc#1012382).\n- ext4: add missing brelse() update_backups()\u0027s error path (bnc#1012382).\n- ext4: avoid buffer leak in ext4_orphan_add() after prior errors (bnc#1012382).\n- ext4: avoid possible double brelse() in add_new_gdb() on error path (bnc#1012382).\n- ext4: avoid potential extra brelse in setup_new_flex_group_blocks() (bnc#1012382).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bnc#1012382).\n- ext4: fix buffer leak in __ext4_read_dirblock() on error path (bnc#1012382).\n- ext4: fix buffer leak in ext4_xattr_move_to_block() on error path (bnc#1012382).\n- ext4: fix EXT4_IOC_GROUP_ADD ioctl (bnc#1012382).\n- ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing (bnc#1012382).\n- ext4: fix possible inode leak in the retry loop of ext4_resize_fs() (bnc#1012382).\n- ext4: fix possible leak of sbi-\u003es_group_desc_leak in error path (bnc#1012382).\n- ext4: fix possible use after free in ext4_quota_enable (bnc#1012382).\n- ext4: force inode writes when nfsd calls commit_metadata() (bnc#1012382).\n- ext4: initialize retries variable in ext4_da_write_inline_data_begin() (bnc#1012382).\n- ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (bnc#1012382).\n- ext4: release bs.bh before re-using in ext4_xattr_block_find() (bnc#1012382).\n- fbdev: fbcon: Fix unregister crash when more than one framebuffer (bsc#1106929)\n- fbdev: fbmem: behave better with small rotated displays and many CPUs (bsc#1106929)\n- fcoe: remove duplicate debugging message in fcoe_ctlr_vn_add (bsc#1114763).\n- Fix kABI for \u0027Ensure we commit after writeback is complete\u0027 (bsc#1111809).\n- floppy: fix race condition in __floppy_read_block_0() (Git-fixes).\n- flow_dissector: do not dissect l4 ports for fragments (bnc#1012382).\n- fork: record start_time late (bnc#1012382).\n- fscache, cachefiles: remove redundant variable \u0027cache\u0027 (bnc#1012382).\n- fscache: fix race between enablement and dropping of object (bsc#1107385).\n- fscache: Fix race in fscache_op_complete() due to split atomic_sub \u0026 read (Git-fixes).\n- fscache: Pass the correct cancelled indications to fscache_op_complete() (Git-fixes).\n- fs, elf: make sure to page align bss in load_elf_library (bnc#1012382).\n- fs/exofs: fix potential memory leak in mount option parsing (bnc#1012382).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (bnc#1012382).\n- fuse: Dont call set_page_dirty_lock() for ITER_BVEC pages for async_dio (bnc#1012382).\n- fuse: fix blocked_waitq wakeup (bnc#1012382).\n- fuse: fix leaked notify reply (bnc#1012382).\n- fuse: Fix use-after-free in fuse_dev_do_read() (bnc#1012382).\n- fuse: Fix use-after-free in fuse_dev_do_write() (bnc#1012382).\n- fuse: set FR_SENT while locked (bnc#1012382).\n- genirq: Fix race on spurious interrupt detection (bnc#1012382).\n- genwqe: Fix size check (bnc#1012382).\n- gfs2: Do not leave s_fs_info pointing to freed memory in init_sbd (bnc#1012382).\n- gfs2: Fix loop in gfs2_rbm_find (bnc#1012382).\n- gfs2_meta: -\u003emount() can get NULL dev_name (bnc#1012382).\n- gfs2: Put bitmap buffers in put_super (bnc#1012382).\n- git_sort.py: Remove non-existent remote tj/libata\n- gpio: max7301: fix driver for use with CONFIG_VMAP_STACK (bnc#1012382).\n- gpio: msic: fix error return code in platform_msic_gpio_probe() (bnc#1012382).\n- gpu: host1x: fix error return code in host1x_probe() (bnc#1012382).\n- gro_cell: add napi_disable in gro_cells_destroy (bnc#1012382).\n- hfs: do not free node before using (bnc#1012382).\n- hfsplus: do not free node before using (bnc#1012382).\n- hfsplus: prevent btree data loss on root split (bnc#1012382).\n- hfs: prevent btree data loss on root split (bnc#1012382).\n- HID: hiddev: fix potential Spectre v1 (bnc#1012382).\n- HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (bnc#1012382).\n- hpwdt add dynamic debugging (bsc#1114417).\n- hpwdt calculate reload value on each use (bsc#1114417).\n- hugetlbfs: dirty pages as they are added to pagecache (bnc#1012382).\n- hugetlbfs: fix bug in pgoff overflow checking (bnc#1012382).\n- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (bnc#1012382).\n- hwmon: (ibmpowernv) Remove bogus __init annotations (bnc#1012382).\n- hwmon: (ina2xx) Fix current value calculation (bnc#1012382).\n- hwmon: (pmbus) Fix page count auto-detection (bnc#1012382).\n- hwmon: (w83795) temp4_type has writable permission (bnc#1012382).\n- hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- i2c: axxia: properly handle master timeout (bnc#1012382).\n- i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node (bnc#1012382).\n- IB/hfi1: Fix an out-of-bounds access in get_hw_stats ().\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (bnc#1012382).\n- ibmvnic: Convert reset work item mutex to spin lock ().\n- ibmvnic: fix accelerated VLAN handling ().\n- ibmvnic: fix index in release_rx_pools (bsc#1115440).\n- ibmvnic: Fix non-atomic memory allocation in IRQ context ().\n- ibmvnic: remove ndo_poll_controller ().\n- ibmvnic: Update driver queues after change in ring size support ().\n- IB/ucm: Fix Spectre v1 vulnerability (bnc#1012382).\n- ide: pmac: add of_node_put() (bnc#1012382).\n- ieee802154: lowpan_header_create check must check daddr (bnc#1012382).\n- igb: Remove superfluous reset to PHY and page 0 selection (bnc#1012382).\n- iio: adc: at91: fix acking DRDY irq on simple conversions (bnc#1012382).\n- iio: adc: at91: fix wrong channel number in triggered buffer mode (bnc#1012382).\n- ima: fix showing large \u0027violations\u0027 or \u0027runtime_measurements_count\u0027 (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (bnc#1012382).\n- Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bnc#1012382).\n- Input: elan_i2c - add ELAN0620 to the ACPI table (bnc#1012382).\n- Input: elan_i2c - add support for ELAN0621 touchpad (bnc#1012382).\n- Input: matrix_keypad - check for errors from of_get_named_gpio() (bnc#1012382).\n- Input: omap-keypad - fix idle configuration to not block SoC idle states (bnc#1012382).\n- Input: omap-keypad - fix keyboard debounce configuration (bnc#1012382).\n- Input: restore EV_ABS ABS_RESERVED (bnc#1012382).\n- Input: xpad - add GPD Win 2 Controller USB IDs (bnc#1012382).\n- Input: xpad - add Mad Catz FightStick TE 2 VID/PID (bnc#1012382).\n- Input: xpad - add more third-party controllers (bnc#1012382).\n- Input: xpad - add PDP device id 0x02a4 (bnc#1012382).\n- Input: xpad - add product ID for Xbox One S pad (bnc#1012382).\n- Input: xpad - add support for PDP Xbox One controllers (bnc#1012382).\n- Input: xpad - add support for Xbox1 PDP Camo series gamepad (bnc#1012382).\n- Input: xpad - add USB IDs for Mad Catz Brawlstick and Razer Sabertooth (bnc#1012382).\n- Input: xpad - avoid using __set_bit() for capabilities (bnc#1012382).\n- Input: xpad - constify usb_device_id (bnc#1012382).\n- Input: xpad - correctly sort vendor id\u0027s (bnc#1012382).\n- Input: xpad - correct xbox one pad device name (bnc#1012382).\n- Input: xpad - do not depend on endpoint order (bnc#1012382).\n- Input: xpad - fix GPD Win 2 controller name (bnc#1012382).\n- Input: xpad - fix PowerA init quirk for some gamepad models (bnc#1012382).\n- Input: xpad - fix rumble on Xbox One controllers with 2015 firmware (bnc#1012382).\n- Input: xpad - fix some coding style issues (bnc#1012382).\n- Input: xpad - fix stuck mode button on Xbox One S pad (bnc#1012382).\n- Input: xpad - fix Xbox One rumble stopping after 2.5 secs (bnc#1012382).\n- Input: xpad - handle \u0027present\u0027 and \u0027gone\u0027 correctly (bnc#1012382).\n- Input: xpad - move reporting xbox one home button to common function (bnc#1012382).\n- Input: xpad - power off wireless 360 controllers on suspend (bnc#1012382).\n- Input: xpad - prevent spurious input from wired Xbox 360 controllers (bnc#1012382).\n- Input: xpad - quirk all PDP Xbox One gamepads (bnc#1012382).\n- Input: xpad - remove spurious events of wireless xpad 360 controller (bnc#1012382).\n- Input: xpad - remove unused function (bnc#1012382).\n- Input: xpad - restore LED state after device resume (bnc#1012382).\n- Input: xpad - simplify error condition in init_output (bnc#1012382).\n- Input: xpad - sort supported devices by USB ID (bnc#1012382).\n- Input: xpad - support some quirky Xbox One pads (bnc#1012382).\n- Input: xpad - sync supported devices with 360Controller (bnc#1012382).\n- Input: xpad - sync supported devices with XBCD (bnc#1012382).\n- Input: xpad - sync supported devices with xboxdrv (bnc#1012382).\n- Input: xpad - update Xbox One Force Feedback Support (bnc#1012382).\n- Input: xpad - use LED API when identifying wireless controllers (bnc#1012382).\n- Input: xpad - validate USB endpoint type during probe (bnc#1012382).\n- Input: xpad - workaround dead irq_out after suspend/ resume (bnc#1012382).\n- Input: xpad - xbox one elite controller support (bnc#1012382).\n- intel_th: msu: Fix an off-by-one in attribute store (bnc#1012382).\n- iommu/amd: Fix amd_iommu=force_isolation (bsc#1106105).\n- iommu/arm-smmu: Ensure that page-table updates are visible before TLBI (bsc#1106237).\n- iommu/ipmmu-vmsa: Fix crash on early domain free (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() (bsc#1106105).\n- iommu/vt-d: Handle domain agaw being less than iommu agaw (bsc#1106105).\n- iommu/vt-d: Use memunmap to free memremap (bsc#1106105).\n- ip6mr: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ipmi: Fix timer race with module unload (bnc#1012382).\n- ip_tunnel: do not force DF when MTU is locked (bnc#1012382).\n- ip_tunnel: Fix name string concatenate in __ip_tunnel_create() (bnc#1012382).\n- ipv4: Fix potential Spectre v1 vulnerability (bnc#1012382).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (bsc#1110286).\n- ipv6: Check available headroom in ip6_xmit() even without options (bnc#1012382).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (bnc#1012382).\n- ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF (bnc#1012382).\n- ipv6: mcast: fix a use-after-free in inet6_mc_check (bnc#1012382).\n- ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are called (bnc#1012382).\n- ipv6: orphan skbs in reassembly unit (bnc#1012382).\n- ipv6: set rt6i_protocol properly in the route when it is installed (bsc#1114190).\n- ipv6: suppress sparse warnings in IP6_ECN_set_ce() (bnc#1012382).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bnc#1012382).\n- iser: set sector for ambiguous mr status errors (bnc#1012382).\n- iwlwifi: mvm: fix regulatory domain update when the firmware starts (bnc#1012382).\n- iwlwifi: mvm: support sta_statistics() even on older firmware (bnc#1012382).\n- ixgbe: Add function for checking to see if we can reuse page (bsc#1100105).\n- ixgbe: Add support for build_skb (bsc#1100105).\n- ixgbe: Add support for padding packet (bsc#1100105).\n- ixgbe: Break out Rx buffer page management (bsc#1100105).\n- ixgbe: Fix output from ixgbe_dump (bsc#1100105).\n- ixgbe: fix possible race in reset subtask (bsc#1101557).\n- ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (bsc#1100105).\n- ixgbe: Only DMA sync frame length (bsc#1100105).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bnc#1012382).\n- ixgbe: Refactor queue disable logic to take completion time into account (bsc#1101557).\n- ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (bsc#1101557).\n- ixgbe: Update code to better handle incrementing page count (bsc#1100105).\n- ixgbe: Update driver to make use of DMA attributes in Rx path (bsc#1100105).\n- ixgbe: Use length to determine if descriptor is done (bsc#1100105).\n- jbd2: fix use after free in jbd2_log_do_checkpoint() (bnc#1012382).\n- jffs2: free jffs2_sb_info through jffs2_kill_sb() (bnc#1012382).\n- kabi: hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (bnc#1116336).\n- kABI: protect get_vaddr_frames (kabi).\n- kABI: protect struct azx (kabi).\n- kABI: protect struct cfs_bandwidth (kabi).\n- kABI: protect struct esp (kabi).\n- kABI: protect struct fuse_io_priv (kabi).\n- kABI: protect __usb_get_extra_descriptor (kabi).\n- kABI: protect xen/xen-ops.h include in xlate_mmu.c (kabi).\n- kabi: revert sig change on pnfs_read_resend_pnfs (git-fixes).\n- kbuild: Add better clang cross build support (bnc#1012382).\n- kbuild: Add __cc-option macro (bnc#1012382).\n- kbuild: Add support to generate LLVM assembly files (bnc#1012382).\n- kbuild: allow to use GCC toolchain not in Clang search path (bnc#1012382).\n- kbuild: clang: add -no-integrated-as to KBUILD_[AC]FLAGS (bnc#1012382).\n- kbuild: clang: Disable \u0027address-of-packed-member\u0027 warning (bnc#1012382).\n- kbuild: clang: disable unused variable warnings only when constant (bnc#1012382).\n- kbuild: clang: fix build failures with sparse check (bnc#1012382).\n- kbuild: clang: remove crufty HOSTCFLAGS (bnc#1012382).\n- kbuild: Consolidate header generation from ASM offset information (bnc#1012382).\n- kbuild: consolidate redundant sed script ASM offset generation (bnc#1012382).\n- kbuild: drop -Wno-unknown-warning-option from clang options (bnc#1012382).\n- kbuild: fix asm-offset generation to work with clang (bnc#1012382).\n- kbuild: fix kernel/bounds.c \u0027W=1\u0027 warning (bnc#1012382).\n- kbuild: fix linker feature test macros when cross compiling with Clang (bnc#1012382).\n- kbuild, LLVMLinux: Add -Werror to cc-option to support clang (bnc#1012382).\n- kbuild: move cc-option and cc-disable-warning after incl. arch Makefile (bnc#1012382).\n- kbuild: Set KBUILD_CFLAGS before incl. arch Makefile (bnc#1012382).\n- kbuild: set no-integrated-as before incl. arch Makefile (bnc#1012382).\n- kbuild: use -Oz instead of -Os when using clang (bnc#1012382).\n- kdb: use memmove instead of overlapping memcpy (bnc#1012382).\n- kdb: Use strscpy with destination buffer size (bnc#1012382).\n- kernel-source.spec: Align source numbering.\n- kernfs: Replace strncpy with memcpy (bnc#1012382).\n- KEYS: put keyring if install_session_keyring_to_cred() fails (bnc#1012382).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bnc#1012382).\n- kgdboc: Fix restrict error (bnc#1012382).\n- kgdboc: Fix warning with module build (bnc#1012382).\n- kgdboc: Passing ekgdboc to command line causes panic (bnc#1012382).\n- kobject: Replace strncpy with memcpy (bnc#1012382).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bnc#1012382).\n- KVM: arm64: Fix caching of host MDCR_EL2 value (bsc#1121242).\n- KVM: arm: Restore banked registers and physical timer access on hyp_panic() (bsc#1121240).\n- KVM: mmu: Fix race in emulated page table writes (bnc#1012382).\n- KVM: nVMX: Always reflect #NM VM-exits to L1 (bsc#1106240).\n- KVM: nVMX: Eliminate vmcs02 pool (bnc#1012382).\n- KVM: nVMX: mark vmcs12 pages dirty on L2 exit (bnc#1012382).\n- KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE (bnc#1012382).\n- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL (bnc#1012382 bsc#1068032).\n- KVM/SVM: Ensure an IBPB on all affected CPUs when freeing a vmcb (bsc#1114648).\n- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (bnc#1012382 bsc#1068032 bsc#1096242 bsc#1096281).\n- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (bnc#1012382).\n- KVM/VMX: introduce alloc_loaded_vmcs (bnc#1012382).\n- KVM/VMX: make MSR bitmaps per-VCPU (bnc#1012382).\n- KVM/x86: Add IBPB support (bnc#1012382 bsc#1068032 bsc#1068032).\n- KVM/x86: fix empty-body warnings (bnc#1012382).\n- KVM/x86: Remove indirect MSR op calls from SPEC_CTRL (bnc#1012382).\n- KVM/x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bnc#1012382).\n- lan78xx: Check for supported Wake-on-LAN modes (bnc#1012382).\n- leds: call led_pwm_set() in leds-pwm to enforce default LED_OFF (bnc#1012382).\n- leds: leds-gpio: Fix return value check in create_gpio_led() (bnc#1012382).\n- leds: turn off the LED and wait for completion on unregistering LED class device (bnc#1012382).\n- libata: whitelist all SAMSUNG MZ7KM* solid-state disks (bnc#1012382).\n- libceph: bump CEPH_MSG_MAX_DATA_LEN (bsc#1114839).\n- libceph: fall back to sendmsg for slab pages (bsc#1118316).\n- libfc: sync strings with upstream versions (bsc#1114763).\n- lib/interval_tree_test.c: allow full tree search (bnc#1012382).\n- lib/interval_tree_test.c: allow users to limit scope of endpoint (bnc#1012382).\n- lib/interval_tree_test.c: make test options module parameters (bnc#1012382).\n- libnvdimm, {btt, blk}: do integrity setup before add_disk() (bsc#1118926).\n- libnvdimm, dimm: fix dpa reservation vs uninitialized label area (bsc#1118936).\n- libnvdimm: fix integer overflow static analysis warning (bsc#1118922).\n- libnvdimm: fix nvdimm_bus_lock() vs device_lock() ordering (bsc#1118915).\n- libnvdimm: Hold reference on parent while scheduling async init (bnc#1012382).\n- lib/raid6: Fix arm64 test build (bnc#1012382).\n- lib/rbtree_test.c: make input module parameters (bnc#1012382).\n- lib/rbtree-test: lower default params (bnc#1012382).\n- llc: do not use sk_eat_skb() (bnc#1012382).\n- lockd: fix access beyond unterminated strings in prints (bnc#1012382).\n- locking/lockdep: Fix debug_locks off performance problem (bnc#1012382).\n- mac80211: Always report TX status (bnc#1012382).\n- mac80211: Clear beacon_int in ieee80211_do_stop (bnc#1012382).\n- mac80211: fix reordering of buffered broadcast packets (bnc#1012382).\n- mac80211_hwsim: do not omit multicast announce of first added radio (bnc#1012382).\n- mac80211_hwsim: fix module init error paths for netlink (bnc#1012382).\n- mac80211_hwsim: Timer should be initialized before device registered (bnc#1012382).\n- mac80211: ignore NullFunc frames in the duplicate detection (bnc#1012382).\n- mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext (bnc#1012382).\n- mach64: fix display corruption on big endian machines (bnc#1012382).\n- mach64: fix image corruption due to reading accelerator registers (bnc#1012382).\n- matroxfb: fix size of memcpy (bnc#1012382).\n- MD: do not check MD_SB_CHANGE_CLEAN in md_allow_write (Git-fixes).\n- MD: fix invalid stored role for a disk (bnc#1012382).\n- MD: fix invalid stored role for a disk - try2 (bnc#1012382).\n- media: dvb-frontends: fix i2c access helpers for KASAN (bnc#1012382).\n- media: em28xx: fix input name for Terratec AV 350 (bnc#1012382).\n- media: em28xx: Fix use-after-free when disconnecting (bnc#1012382).\n- media: em28xx: make v4l2-compliance happier by starting sequence on zero (bnc#1012382).\n- media: em28xx: use a default format if TRY_FMT fails (bnc#1012382).\n- media: pci: cx23885: handle adding to list failure (bnc#1012382).\n- media: tvp5150: fix width alignment during set_selection() (bnc#1012382).\n- media: v4l: event: Add subscription to list before calling \u0027add\u0027 operation (bnc#1012382).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bnc#1012382).\n- MIPS: Align kernel load address to 64KB (bnc#1012382).\n- MIPS: DEC: Fix an int-handler.S CPU_DADDI_WORKAROUNDS regression (bnc#1012382).\n- MIPS: Ensure pmd_present() returns false after pmd_mknotpresent() (bnc#1012382).\n- MIPS: Fix FCSR Cause bit handling for correct SIGFPE issue (bnc#1012382).\n- MIPS: fix mips_get_syscall_arg o32 check (bnc#1012382).\n- MIPS: Handle non word sized instructions when examining frame (bnc#1012382).\n- MIPS: kexec: Mark CPU offline before disabling local IRQ (bnc#1012382).\n- MIPS: Loongson-3: Fix BRIDGE irq delivery problem (bnc#1012382).\n- MIPS: Loongson-3: Fix CPU UART irq delivery problem (bnc#1012382).\n- MIPS: microMIPS: Fix decoding of swsp16 instruction (bnc#1012382).\n- MIPS: OCTEON: fix out of bounds array access on CN68XX (bnc#1012382).\n- MIPS: ralink: Fix mt7620 nd_sd pinmux (bnc#1012382).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bnc#1012382).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bnc#1012382).\n- MMC: core: Reset HPI enabled state during re-init and in case of errors (bnc#1012382).\n- mm: cleancache: fix corruption on missed inode invalidation (bnc#1012382).\n- MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 (bnc#1012382).\n- MMC: omap_hsmmc: fix DMA API warning (bnc#1012382).\n- MMC: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01 (bnc#1012382).\n- mm, devm_memremap_pages: kill mapping \u0027System RAM\u0027 support (bnc#1012382).\n- mm: do not bug_on on incorrect length in __mm_populate() (bnc#1012382).\n- mm: do not miss the last page because of round-off error (bnc#1118798).\n- mm, elf: handle vm_brk error (bnc#1012382).\n- mm, hugetlb: fix huge_pte_alloc BUG_ON (bsc#1119204).\n- mm: hwpoison: call shake_page() after try_to_unmap() for mlocked page (bnc#1116336).\n- mm: lower the printk loglevel for __dump_page messages (generic hotplug debugability).\n- mm, memory_hotplug: be more verbose for memory offline failures (generic hotplug debugability).\n- mm, memory_hotplug: drop pointless block alignment checks from __offline_pages (generic hotplug debugability).\n- mm, memory_hotplug: print reason for the offlining failure (generic hotplug debugability).\n- mm: migration: fix migration of huge PMD shared pages (bnc#1012382).\n- mm: mlock: avoid increase mm-\u003elocked_vm on mlock() when already mlock2(,MLOCK_ONFAULT) (bnc#1012382).\n- mm/nommu.c: Switch __get_user_pages_unlocked() to use __get_user_pages() (bnc#1012382).\n- mm: Preserve _PAGE_DEVMAP across mprotect() calls (bsc#1118790).\n- mm: print more information about mapping in __dump_page (generic hotplug debugability).\n- mm: put_and_wait_on_page_locked() while page is migrated (bnc#1109272).\n- mm: refuse wrapped vm_brk requests (bnc#1012382).\n- mm: remove write/force parameters from __get_user_pages_locked() (bnc#1012382 bsc#1027260).\n- mm: remove write/force parameters from __get_user_pages_unlocked() (bnc#1012382 bsc#1027260).\n- mm: replace __access_remote_vm() write parameter with gup_flags (bnc#1012382).\n- mm: replace access_remote_vm() write parameter with gup_flags (bnc#1012382).\n- mm: replace get_user_pages_locked() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_user_pages_unlocked() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_user_pages() write/force parameters with gup_flags (bnc#1012382 bsc#1027260).\n- mm: replace get_vaddr_frames() write/force parameters with gup_flags (bnc#1012382).\n- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).\n- modules: mark __inittest/__exittest as __maybe_unused (bnc#1012382).\n- mount: Do not allow copying MNT_UNBINDABLE|MNT_LOCKED mounts (bnc#1012382).\n- mount: Prevent MNT_DETACH from disconnecting locked mounts (bnc#1012382).\n- mount: Retest MNT_LOCKED in do_umount (bnc#1012382).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bnc#1012382).\n- mtd: spi-nor: Add support for is25wp series chips (bnc#1012382).\n- mv88e6060: disable hardware level MAC learning (bnc#1012382).\n- mwifiex: Fix NULL pointer dereference in skb_dequeue() (bnc#1012382).\n- mwifiex: fix p2p device does not find in scan problem (bnc#1012382).\n- namei: allow restricted O_CREAT of FIFOs and regular files (bnc#1012382).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (bnc#1012382).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (bnc#1012382).\n- net/af_iucv: drop inbound packets with invalid flags (bnc#1114475, LTC#172679).\n- net/af_iucv: fix skb handling on HiperTransport xmit error (bnc#1114475, LTC#172679).\n- net: amd: add missing of_node_put() (bnc#1012382).\n- net: bcmgenet: fix OF child-node lookup (bnc#1012382).\n- net: bridge: remove ipv6 zero address check in mcast queries (bnc#1012382).\n- net: cxgb3_main: fix a missing-check bug (bnc#1012382).\n- net: drop skb on failure in ip_check_defrag() (bnc#1012382).\n- net: drop write-only stack variable (bnc#1012382).\n- net: ena: add functions for handling Low Latency Queues in ena_com (bsc#1117562).\n- net: ena: add functions for handling Low Latency Queues in ena_netdev (bsc#1117562).\n- net: ena: change rx copybreak default to reduce kernel memory pressure (bsc#1117562).\n- net: ena: complete host info to match latest ENA spec (bsc#1117562).\n- net: ena: enable Low Latency Queues (bsc#1117562).\n- net: ena: explicit casting and initialization, and clearer error handling (bsc#1117562).\n- net: ena: fix auto casting to boolean (bsc#1117562).\n- net: ena: fix compilation error in xtensa architecture (bsc#1117562).\n- net: ena: fix crash during ena_remove() (bsc#1108240).\n- net: ena: fix crash during failed resume from hibernation (bsc#1117562).\n- net: ena: fix indentations in ena_defs for better readability (bsc#1117562).\n- net: ena: Fix Kconfig dependency on X86 (bsc#1117562).\n- net: ena: fix NULL dereference due to untimely napi initialization (bsc#1117562).\n- net: ena: fix rare bug when failed restart/resume is followed by driver removal (bsc#1117562).\n- net: ena: fix warning in rmmod caused by double iounmap (bsc#1117562).\n- net: ena: introduce Low Latency Queues data structures according to ENA spec (bsc#1117562).\n- net: ena: limit refill Rx threshold to 256 to avoid latency issues (bsc#1117562).\n- net: ena: minor performance improvement (bsc#1117562).\n- net: ena: remove ndo_poll_controller (bsc#1117562).\n- net: ena: remove redundant parameter in ena_com_admin_init() (bsc#1117562).\n- net: ena: update driver version from 2.0.1 to 2.0.2 (bsc#1108240).\n- net: ena: update driver version to 2.0.1 (bsc#1117562).\n- net: ena: use CSUM_CHECKED device indication to report skb\u0027s checksum status (bsc#1117562).\n- net: faraday: ftmac100: remove netif_running(netdev) check before disabling interrupts (bnc#1012382).\n- netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net (bnc#1012382).\n- netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() (bnc#1012382).\n- netfilter: nf_tables: fix oops when inserting an element into a verdict map (bnc#1012382).\n- netfilter: xt_IDLETIMER: add sysfs filename checking routine (bnc#1012382).\n- net-gro: reset skb-\u003epkt_type in napi_reuse_skb() (bnc#1012382).\n- net: hisilicon: remove unexpected free_netdev (bnc#1012382).\n- net: ibm: fix return type of ndo_start_xmit function ().\n- net/ibmnvic: Fix deadlock problem in reset ().\n- net/ibmvnic: Fix RTNL deadlock during device reset (bnc#1115431).\n- net/ipv4: defensive cipso option parsing (bnc#1012382).\n- net/ipv4: do not handle duplicate fragments as overlapping (bsc#1116345).\n- net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs (bnc#1012382).\n- net/mlx4_core: Correctly set PFC param if global pause is turned off (bsc#1015336 bsc#1015337 bsc#1015340).\n- net/mlx4_core: Fix uninitialized variable compilation warning (bnc#1012382).\n- net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command (bnc#1012382).\n- net/mlx4: Fix UBSAN warning of signed integer overflow (bnc#1012382).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (bnc#1012382).\n- net: Prevent invalid access to skb-\u003eprev in __qdisc_drop_all (bnc#1012382).\n- net: qla3xxx: Remove overflowing shift statement (bnc#1012382).\n- netrom: fix locking in nr_find_socket() (bnc#1012382).\n- net: sched: gred: pass the right attribute to gred_change_table_def() (bnc#1012382).\n- net: socket: fix a missing-check bug (bnc#1012382).\n- net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (bnc#1012382).\n- net: thunderx: fix NULL pointer dereference in nic_remove (bnc#1012382).\n- new helper: uaccess_kernel() (bnc#1012382).\n- NFC: nfcmrvl_uart: fix OF child-node lookup (bnc#1012382).\n- nfit: skip region registration for incomplete control regions (bsc#1118930).\n- nfsd: Fix an Oops in free_session() (bnc#1012382).\n- NFS: Ensure we commit after writeback is complete (bsc#1111809).\n- NFSv4.1: Fix the r/wsize checking (bnc#1012382).\n- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- nvme: validate controller state before rescheduling keep alive (bsc#1103257).\n- ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry (bnc#1012382).\n- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (bnc#1012382).\n- ocfs2: fix potential use after free (bnc#1012382).\n- of: add helper to lookup compatible child node (bnc#1012382).\n- packet: validate address length (bnc#1012382).\n- packet: validate address length if non-zero (bnc#1012382).\n- parisc: Fix address in HPMC IVA (bnc#1012382).\n- parisc: Fix map_pages() to not overwrite existing pte entries (bnc#1012382).\n- PCI: Add Device IDs for Intel GPU \u0027spurious interrupt\u0027 quirk (bnc#1012382).\n- PCI/ASPM: Do not initialize link state when aspm_disabled is set (bsc#1109806).\n- PCI/ASPM: Fix link_state teardown on device removal (bsc#1109806).\n- PCI: vmd: Detach resources after stopping root bus (bsc#1106105).\n- pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges (bnc#1012382).\n- perf/bpf: Convert perf_event_array to use struct file (bsc#1119967).\n- perf/core: Do not leak event in the syscall error path (bnc#1012382).\n- perf pmu: Suppress potential format-truncation warning (bnc#1012382).\n- perf/ring_buffer: Prevent concurent ring buffer access (bnc#1012382).\n- perf tools: Cleanup trace-event-info \u0027tdata\u0027 leak (bnc#1012382).\n- perf tools: Disable parallelism for \u0027make clean\u0027 (bnc#1012382).\n- perf tools: Free temporary \u0027sys\u0027 string in read_event_files() (bnc#1012382).\n- pinctrl: qcom: spmi-mpp: Fix drive strength setting (bnc#1012382).\n- pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux (bnc#1012382).\n- pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant (bnc#1012382).\n- pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant (bnc#1012382).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bnc#1012382).\n- platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307 (bnc#1012382).\n- PM/devfreq: tegra: fix error return code in tegra_devfreq_probe() (bnc#1012382).\n- pNFS: Fix a deadlock between read resends and layoutreturn (git-fixes).\n- pNFS/flexfiles: Fix up the ff_layout_write_pagelist failure path (git-fixes).\n- pNFS/flexfiles: When checking for available DSes, conditionally check for MDS io (git-fixes).\n- pnfs: set NFS_IOHDR_REDO in pnfs_read_resend_pnfs (git-fixes).\n- powerpc/64s: consolidate MCE counter increment (bsc#1094244).\n- powerpc/boot: Ensure _zimage_start is a weak symbol (bnc#1012382).\n- powerpc/boot: Fix random libfdt related build errors (bnc#1012382).\n- powerpc/boot: Request no dynamic linker for boot wrapper (bsc#1070805).\n- powerpc: Fix COFF zImage booting on old powermacs (bnc#1012382).\n- powerpc/mm/radix: Use mm-\u003etask_size for boundary checking instead of addr_limit (bsc#1027457).\n- powerpc/msi: Fix compile error on mpc83xx (bnc#1012382).\n- powerpc/msi: Fix NULL pointer access in teardown code (bnc#1012382).\n- powerpc/nohash: fix undefined behaviour when testing page size support (bnc#1012382).\n- powerpc/numa: Suppress \u0027VPHN is not supported\u0027 messages (bnc#1012382).\n- powerpc/powernv: Do not select the cpufreq governors (bsc#1066223).\n- powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled (bsc#1066223).\n- powerpc/powernv/pci: Work around races in PCI bridge enabling (bsc#1066223).\n- powerpc/pseries: Fix DTL buffer registration (bsc#1066223).\n- powerpc/pseries: Fix how we iterate over the DTL entries (bsc#1066223).\n- powerpc/pseries/mobility: Extend start/stop topology update scope (bsc#1116950, bsc#1115709).\n- powerpc/traps: restore recoverability of machine_check interrupts (bsc#1094244).\n- power: supply: olpc_battery: correct the temperature units (bnc#1012382).\n- printk: Fix panic caused by passing log_buf_len to command line (bnc#1012382).\n- Provide a temporary fix for STIBP on-by-default (bsc#1116497).\n- pstore: Convert console write to use -\u003ewrite_buf (bnc#1012382).\n- ptp: fix Spectre v1 vulnerability (bnc#1012382).\n- pxa168fb: prepare the clock (bnc#1012382).\n- qed: Fix bitmap_weight() check (bsc#1019695).\n- qed: Fix PTT leak in qed_drain() (bnc#1012382).\n- qed: Fix QM getters to always return a valid pq (bsc#1019695 ).\n- qed: Fix reading wrong value in loop condition (bnc#1012382).\n- r8152: Check for supported Wake-on-LAN Modes (bnc#1012382).\n- r8169: fix NAPI handling under high load (bnc#1012382).\n- rapidio/rionet: do not free skb before reading its length (bnc#1012382).\n- RDMA/ucma: Fix Spectre v1 vulnerability (bnc#1012382).\n- reiserfs: propagate errors from fill_with_dentries() properly (bnc#1012382).\n- Revert \u0027Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV\u0027 (bnc#1012382).\n- Revert \u0027ceph: fix dentry leak in splice_dentry()\u0027 (bsc#1114839).\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1106929)\n- Revert \u0027exec: avoid gcc-8 warning for get_task_comm\u0027 (kabi).\n- Revert \u0027iommu/io-pgtable-arm: Check for v7s-incapable systems\u0027 (bsc#1106105).\n- Revert \u0027media: v4l: event: Add subscription to list before calling \u0027add\u0027 operation\u0027 (kabi).\n- Revert \u0027media: videobuf2-core: do not call memop \u0027finish\u0027 when queueing\u0027 (bnc#1012382).\n- Revert \u0027PCI/ASPM: Do not initialize link state when aspm_disabled is set\u0027 (bsc#1106105).\n- Revert \u0027usb: musb: musb_host: Enable HCD_BH flag to handle urb return in bottom half\u0027 (bsc#1047487).\n- Revert \u0027wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()\u0027 (bnc#1012382).\n- Revert \u0027x86/kconfig: Fall back to ticket spinlocks\u0027 (kabi).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bnc#1012382).\n- rpcrdma: Add RPCRDMA_HDRLEN_ERR (git-fixes).\n- rpm/kernel-binary.spec.in: Add missing export BRP_SIGN_FILES (bsc#1115587) The export line was accidentally dropped at merging scripts branch, which resulted in the invalid module signature.\n- rps: flow_dissector: Fix uninitialized flow_keys used in __skb_get_hash possibly (bsc#1042286 bsc#1108145).\n- rtc: hctosys: Add missing range error reporting (bnc#1012382).\n- rtc: snvs: add a missing write sync (bnc#1012382).\n- rtc: snvs: Add timeouts to avoid kernel lockups (bnc#1012382).\n- rtnetlink: Disallow FDB configuration for non-Ethernet device (bnc#1012382).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (bnc#1012382).\n- s390/cpum_cf: Reject request for sampling in event initialization (bnc#1012382).\n- s390/mm: Check for valid vma before zapping in gmap_discard (bnc#1012382).\n- s390/mm: Fix ERROR: \u0027__node_distance\u0027 undefined! (bnc#1012382).\n- s390/qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function (bnc#1114475, LTC#172682).\n- s390/qeth: fix HiperSockets sniffer (bnc#1114475, LTC#172953).\n- s390/qeth: fix length check in SNMP processing (bnc#1012382).\n- s390/qeth: Fix potential array overrun in cmd/rc lookup (bnc#1114475, LTC#172682).\n- s390/vdso: add missing FORCE to build targets (bnc#1012382).\n- sbus: char: add of_node_put() (bnc#1012382).\n- sc16is7xx: Fix for multi-channel stall (bnc#1012382).\n- sched/cgroup: Fix cgroup entity load tracking tear-down (bnc#1012382).\n- sched/fair: Fix throttle_list starvation with low CFS quota (bnc#1012382).\n- sch_red: update backlog as well (bnc#1012382).\n- scsi: aacraid: Fix typo in blink status (bnc#1012382).\n- scsi: bfa: convert to strlcpy/strlcat (bnc#1012382 bsc#1019683, ).\n- scsi: bnx2fc: Fix NULL dereference in error handling (bnc#1012382).\n- scsi: core: Allow state transitions from OFFLINE to BLOCKED (bsc#1112246).\n- scsi: Create two versions of scsi_internal_device_unblock() (bsc#1119877).\n- scsi: csiostor: Avoid content leaks and casts (bnc#1012382).\n- scsi: esp_scsi: Track residual for PIO transfers (bnc#1012382).\n- scsi: Introduce scsi_start_queue() (bsc#1119877).\n- scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1103624, bsc#1104731).\n- scsi: libfc: retry PRLI if we cannot analyse the payload (bsc#1104731).\n- scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (bnc#1012382).\n- scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (bsc#1102660).\n- scsi: lpfc: Correct soft lockup when running mds diagnostics (bnc#1012382).\n- scsi: lpfc: devloss timeout race condition caused null pointer reference (bsc#1102660).\n- scsi: lpfc: Fix abort error path for NVMET (bsc#1102660).\n- scsi: lpfc: fix block guard enablement on SLI3 adapters (bsc#1079935).\n- scsi: lpfc: Fix driver crash when re-registering NVME rports (bsc#1102660).\n- scsi: lpfc: Fix ELS abort on SLI-3 adapters (bsc#1102660).\n- scsi: lpfc: Fix list corruption on the completion queue (bsc#1102660).\n- scsi: lpfc: Fix NVME Target crash in defer rcv logic (bsc#1102660).\n- scsi: lpfc: Fix panic if driver unloaded when port is offline (bsc#1102660).\n- scsi: lpfc: update driver version to 11.4.0.7-5 (bsc#1102660).\n- scsi: Make __scsi_remove_device go straight from BLOCKED to DEL (bsc#1119877).\n- scsi: megaraid_sas: fix a missing-check bug (bnc#1012382).\n- scsi: Protect SCSI device state changes with a mutex (bsc#1119877).\n- scsi: qedi: Add ISCSI_BOOT_SYSFS to Kconfig (bsc#1043083).\n- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure (bsc#1094973).\n- scsi: qla2xxx: Fix incorrect port speed being set for FC adapters (bnc#1012382).\n- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure (bsc#1094973).\n- scsi: Re-export scsi_internal_device_{,un}_block() (bsc#1119877).\n- scsi: Split scsi_internal_device_block() (bsc#1119877).\n- scsi: target: add emulate_pr backstore attr to toggle PR support (bsc#1091405).\n- scsi: target: drop unused pi_prot_format attribute storage (bsc#1091405).\n- scsi: ufs: fix bugs related to null pointer access and array size (bnc#1012382).\n- scsi: ufs: fix race between clock gating and devfreq scaling work (bnc#1012382).\n- scsi: ufshcd: Fix race between clk scaling and ungate work (bnc#1012382).\n- scsi: ufshcd: release resources if probe fails (bnc#1012382).\n- scsi: use \u0027inquiry_mutex\u0027 instead of \u0027state_mutex\u0027 (bsc#1119877).\n- scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload (bnc#1012382).\n- scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (bnc#1012382).\n- sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (bnc#1012382).\n- sctp: fix race on sctp_id2asoc (bnc#1012382).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (bnc#1012382).\n- selftests: ftrace: Add synthetic event syntax testcase (bnc#1012382).\n- selftests: Move networking/timestamping from Documentation (bnc#1012382).\n- seq_file: fix incomplete reset on read from zero offset (Git-fixes).\n- ser_gigaset: use container_of() instead of detour (bnc#1012382).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (bnc#1012382).\n- signal/GenWQE: Fix sending of SIGKILL (bnc#1012382).\n- smb3: allow stats which track session and share reconnects to be reset (bnc#1012382).\n- smb3: do not attempt cifs operation in smb3 query info error path (bnc#1012382).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bnc#1012382).\n- smsc75xx: Check for Wake-on-LAN modes (bnc#1012382).\n- smsc95xx: Check for Wake-on-LAN modes (bnc#1012382).\n- sock: Make sock-\u003esk_stamp thread-safe (bnc#1012382).\n- soc/tegra: pmc: Fix child-node lookup (bnc#1012382).\n- sparc64: Fix exception handling in UltraSPARC-III memcpy (bnc#1012382).\n- sparc64 mm: Fix more TSB sizing issues (bnc#1012382).\n- sparc: Fix single-pcr perf event counter management (bnc#1012382).\n- sparc/pci: Refactor dev_archdata initialization into pci_init_dev_archdata (bnc#1012382).\n- spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode (bnc#1012382).\n- spi: bcm2835: Fix book-keeping of DMA termination (bnc#1012382).\n- spi: bcm2835: Fix race on DMA termination (bnc#1012382).\n- spi: bcm2835: Unbreak the build of esoteric configs (bnc#1012382).\n- spi/bcm63xx: fix error return code in bcm63xx_spi_probe() (bnc#1012382).\n- spi/bcm63xx-hspi: fix error return code in bcm63xx_hsspi_probe() (bnc#1012382).\n- spi: xlp: fix error return code in xlp_spi_probe() (bnc#1012382).\n- sr9800: Check for supported Wake-on-LAN modes (bnc#1012382).\n- sr: pass down correctly sized SCSI sense buffer (bnc#1012382).\n- staging: rts5208: fix gcc-8 logic error warning (bnc#1012382).\n- staging: speakup: Replace strncpy with memcpy (bnc#1012382).\n- SUNRPC: correct the computation for page_ptr when truncating (bnc#1012382).\n- SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() (bnc#1012382).\n- SUNRPC: Fix a bogus get/put in generic_key_to_expire() (bnc#1012382).\n- SUNRPC: Fix a potential race in xprt_connect() (git-fixes).\n- SUNRPC: fix cache_head leak due to queued request (bnc#1012382).\n- SUNRPC: Fix leak of krb5p encode pages (bnc#1012382).\n- svcrdma: Remove unused variable in rdma_copy_tail() (git-fixes).\n- swim: fix cleanup on setup error (bnc#1012382).\n- swiotlb: clean up reporting (bnc#1012382).\n- sysv: return \u0027err\u0027 instead of 0 in __sysv_write_inode (bnc#1012382).\n- target/iscsi: avoid NULL dereference in CHAP auth error path (bsc#1117165).\n- target: se_dev_attrib.emulate_pr ABI stability (bsc#1091405).\n- tcp: fix NULL ref in tail loss probe (bnc#1012382).\n- TC: Set DMA masks for devices (bnc#1012382).\n- termios, tty/tty_baudrate.c: fix buffer overrun (bnc#1012382).\n- tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths (bnc#1012382).\n- thermal: allow spear-thermal driver to be a module (bnc#1012382).\n- thermal: allow u8500-thermal driver to be a module (bnc#1012382).\n- timer/debug: Change /proc/timer_list from 0444 to 0400 (bnc#1012382).\n- tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset (bnc#1012382).\n- tpm: fix response size validation in tpm_get_random() (bsc#1020645, git-fixes).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bnc#1012382).\n- tracing: Fix bad use of igrab in trace_uprobe.c (bsc#1120046).\n- tracing: Fix memory leak in set_trigger_filter() (bnc#1012382).\n- tracing: Fix memory leak of instance function hash filters (bnc#1012382).\n- tracing: Skip more functions when doing stack tracing of events (bnc#1012382).\n- tty: check name length in tty_find_polling_driver() (bnc#1012382).\n- tty: serial: 8250_mtk: always resume the device in probe (bnc#1012382).\n- tty: serial: sprd: fix error return code in sprd_probe() (bnc#1012382).\n- tty: wipe buffer (bnc#1012382).\n- tty: wipe buffer if not echoing data (bnc#1012382).\n- tun: Consistently configure generic netdev params via rtnetlink (bnc#1012382).\n- tun: forbid iface creation with rtnl ops (bnc#1012382).\n- uio: ensure class is registered before devices (bnc#1012382).\n- uio: Fix an Oops on load (bnc#1012382).\n- uio: make symbol \u0027uio_class_registered\u0027 static (git-fixes).\n- um: Avoid longjmp/setjmp symbol clashes with libpthread.a (bnc#1012382).\n- um: Give start_idle_thread() a return code (bnc#1012382).\n- unifdef: use memcpy instead of strncpy (bnc#1012382).\n- Update config files. Enabled ENA (Amazon network driver) for arm64\n- Update config files (reenable lost BT_HCIUART_3WIRE).\n- Update ibmvnic: Fix RX queue buffer cleanup (bsc#1115440, bsc#1115433).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bnc#1012382).\n- usb: appledisplay: Add 27\u0027 Apple Cinema Display (bnc#1012382).\n- usb: cdc-acm: add entry for Hiro (Conexant) modem (bnc#1012382).\n- usb: check usb_get_extra_descriptor for proper size (bnc#1012382).\n- usb: chipidea: Prevent unbalanced IRQ disable (bnc#1012382).\n- usb: core: Fix hub port connection events lost (bnc#1012382).\n- usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series (bnc#1012382).\n- usb: dwc3: omap: fix error return code in dwc3_omap_probe() (bnc#1012382).\n- usb: ehci-omap: fix error return code in ehci_hcd_omap_probe() (bnc#1012382).\n- usb: fix the usbfs flag sanitization for control transfers (bnc#1012382).\n- usb: gadget: dummy: fix nonsensical comparisons (bnc#1012382).\n- usb: gadget: storage: Fix Spectre v1 vulnerability (bnc#1012382).\n- usb: imx21-hcd: fix error return code in imx21_probe() (bnc#1012382).\n- usb: misc: appledisplay: add 20\u0027 Apple Cinema Display (bnc#1012382).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (bnc#1012382).\n- usb: omap_udc: fix crashes on probe error and module removal (bnc#1012382).\n- usb: omap_udc: fix omap_udc_start() on 15xx machines (bnc#1012382).\n- usb: omap_udc: fix USB gadget functionality on Palm Tungsten E (bnc#1012382).\n- usb: omap_udc: use devm_request_irq() (bnc#1012382).\n- usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device (bnc#1012382).\n- usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB (bnc#1012382).\n- usb: quirks: Add no-lpm quirk for Raydium touchscreens (bnc#1012382).\n- usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable() (bnc#1012382).\n- usb: serial: option: add Fibocom NL668 series (bnc#1012382).\n- usb: serial: option: add Fibocom NL678 series (bnc#1012382).\n- usb: serial: option: add GosunCn ZTE WeLink ME3630 (bnc#1012382).\n- usb: serial: option: add HP lt4132 (bnc#1012382).\n- usb: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode) (bnc#1012382).\n- usb: serial: option: add Telit LN940 series (bnc#1012382).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bnc#1012382).\n- usb-storage: fix bogus hardware error messages for ATA pass-thru devices (bnc#1012382).\n- usb: usb-storage: Add new IDs to ums-realtek (bnc#1012382).\n- usb: xhci: fix timeout for transition from RExit to U0 (bnc#1012382).\n- usb: xhci: fix uninitialized completion when USB3 port got wrong status (bnc#1012382).\n- usb: xhci: Prevent bus suspend if a port connect change or polling state is detected (bnc#1012382).\n- v9fs_dir_readdir: fix double-free on p9stat_read error (bnc#1012382).\n- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).\n- vhost: Fix Spectre V1 vulnerability (bnc#1012382).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (bnc#1012382).\n- vhost/scsi: truncate T10 PI iov_iter to prot_bytes (bnc#1012382).\n- video: fbdev: pxa3xx_gcu: fix error return code in pxa3xx_gcu_probe() (bnc#1012382).\n- virtio/s390: avoid race on vcdev-\u003econfig (bnc#1012382).\n- virtio/s390: fix race in ccw_io_helper() (bnc#1012382).\n- VSOCK: Send reset control packet when socket is partially bound (bnc#1012382).\n- vti6: flush x-netns xfrm cache when vti interface is removed (bnc#1012382).\n- w1: omap-hdq: fix missing bus unregister at removal (bnc#1012382).\n- x86: boot: Fix EFI stub alignment (bnc#1012382).\n- x86/boot: #undef memcpy() et al in string.c (bnc#1012382).\n- x86/build: Fix stack alignment for CLang (bnc#1012382).\n- x86/build: Specify stack alignment for clang (bnc#1012382).\n- x86/build: Use __cc-option for boot code compiler options (bnc#1012382).\n- x86/build: Use cc-option to validate stack alignment parameter (bnc#1012382).\n- x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided (bnc#1012382).\n- x86/earlyprintk/efi: Fix infinite loop on some screen widths (bnc#1012382).\n- x86/entry: spell EBX register correctly in documentation (bnc#1012382).\n- x86/kbuild: Use cc-option to enable -falign-{jumps/loops} (bnc#1012382).\n- x86/kconfig: Fall back to ticket spinlocks (bnc#1012382).\n- x86/MCE: Export memory_error() (bsc#1114648).\n- x86/MCE: Make correctable error detection look at the Deferred bit (bsc#1114648).\n- x86/mm/kaslr: Use the _ASM_MUL macro for multiplication to work around Clang incompatibility (bnc#1012382).\n- x86/mm/pat: Prevent hang during boot when mapping pages (bnc#1012382).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bnc#1012382).\n- x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off (bnc#1114871).\n- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (bnc#1012382).\n- xen/balloon: Support xend-based toolstack (bnc#1065600).\n- xen/blkfront: avoid NULL blkfront_info dereference on device removal (bsc#1111062).\n- xen: fix race in xen_qlock_wait() (bnc#1012382).\n- xen: fix xen_qlock_wait() (bnc#1012382).\n- xen: make xen_qlock_wait() nestable (bnc#1012382).\n- xen/netback: dont overflow meta array (bnc#1099523).\n- xen/netfront: tolerate frags with no data (bnc#1012382).\n- xen-swiotlb: use actually allocated size on check physical continuous (bnc#1012382).\n- xen/x86: add diagnostic printout to xen_mc_flush() in case of error (bnc#1116183).\n- xen: xlate_mmu: add missing header to fix \u0027W=1\u0027 warning (bnc#1012382).\n- xfrm6: call kfree_skb when skb is toobig (bnc#1012382).\n- xfrm: Clear sk_dst_cache when applying per-socket policy (bnc#1012382).\n- xfrm: Fix bucket count reported to userspace (bnc#1012382).\n- xfrm: use complete IPv6 addresses for hash (bsc#1109330).\n- xfrm: Validate address prefix lengths in the xfrm selector (bnc#1012382).\n- xfrm: validate template mode (bnc#1012382).\n- xfs: Align compat attrlist_by_handle with native implementation (git-fixes).\n- xfs/dmapi: restore event in xfs_getbmap (bsc#1114763).\n- xfs: Fix error code in \u0027xfs_ioc_getbmap()\u0027 (git-fixes).\n- xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).\n- xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc (bsc#1117162).\n- xhci: Do not prevent USB2 bus suspend in state check intended for USB3 only (bnc#1012382).\n- xhci: Prevent U1/U2 link pm states if exit latency is too long (bnc#1012382).\n- xprtrdma: checking for NULL instead of IS_ERR() (git-fixes).\n- xprtrdma: Disable pad optimization by default (git-fixes).\n- xprtrdma: Disable RPC/RDMA backchannel debugging messages (git-fixes).\n- xprtrdma: Fix additional uses of spin_lock_irqsave(rb_lock) (git-fixes).\n- xprtrdma: Fix backchannel allocation of extra rpcrdma_reps (git-fixes).\n- xprtrdma: Fix Read chunk padding (git-fixes).\n- xprtrdma: Fix receive buffer accounting (git-fixes).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- xprtrdma: rpcrdma_bc_receive_call() should init rq_private_buf.len (git-fixes).\n- xprtrdma: Serialize credit accounting again (git-fixes).\n- xprtrdma: xprt_rdma_free() must not release backchannel reqs (git-fixes).\n- xtensa: add NOTES section to the linker script (bnc#1012382).\n- xtensa: enable coprocessors that are being flushed (bnc#1012382).\n- xtensa: fix boot parameters address translation (bnc#1012382).\n- xtensa: fix coprocessor context offset definitions (bnc#1012382).\n- xtensa: make sure bFLT stack is 16 byte aligned (bnc#1012382).\n- zram: close udev startup race condition as default groups (bnc#1012382).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-320,SUSE-SLE-RT-12-SP3-2019-320", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0320-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0320-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190320-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0320-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005101.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1015336", "url": "https://bugzilla.suse.com/1015336" }, { "category": "self", "summary": "SUSE Bug 1015337", "url": "https://bugzilla.suse.com/1015337" }, { "category": "self", "summary": "SUSE Bug 1015340", "url": "https://bugzilla.suse.com/1015340" }, { "category": "self", "summary": "SUSE Bug 1019683", "url": "https://bugzilla.suse.com/1019683" }, { "category": "self", "summary": "SUSE Bug 1019695", "url": "https://bugzilla.suse.com/1019695" }, { "category": "self", "summary": "SUSE Bug 1020645", "url": "https://bugzilla.suse.com/1020645" }, { "category": "self", "summary": "SUSE Bug 1023175", "url": "https://bugzilla.suse.com/1023175" }, { "category": "self", "summary": "SUSE Bug 1027260", "url": "https://bugzilla.suse.com/1027260" }, { "category": "self", "summary": "SUSE Bug 1027457", "url": "https://bugzilla.suse.com/1027457" }, { "category": "self", "summary": "SUSE Bug 1031492", "url": "https://bugzilla.suse.com/1031492" }, { "category": "self", "summary": "SUSE Bug 1042286", "url": "https://bugzilla.suse.com/1042286" }, { "category": "self", "summary": "SUSE Bug 1043083", "url": "https://bugzilla.suse.com/1043083" }, { "category": "self", "summary": "SUSE Bug 1046264", "url": "https://bugzilla.suse.com/1046264" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1048916", "url": "https://bugzilla.suse.com/1048916" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070805", "url": "https://bugzilla.suse.com/1070805" }, { "category": "self", "summary": "SUSE Bug 1079935", "url": "https://bugzilla.suse.com/1079935" }, { "category": "self", "summary": "SUSE Bug 1086423", "url": "https://bugzilla.suse.com/1086423" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1091405", "url": "https://bugzilla.suse.com/1091405" }, { "category": "self", "summary": "SUSE Bug 1092100", "url": "https://bugzilla.suse.com/1092100" }, { "category": "self", "summary": "SUSE Bug 1093158", "url": "https://bugzilla.suse.com/1093158" }, { "category": "self", "summary": "SUSE Bug 1093641", "url": "https://bugzilla.suse.com/1093641" }, { "category": "self", "summary": "SUSE Bug 1093649", "url": "https://bugzilla.suse.com/1093649" }, { "category": "self", "summary": "SUSE Bug 1093653", "url": "https://bugzilla.suse.com/1093653" }, { "category": "self", "summary": "SUSE Bug 1093655", "url": "https://bugzilla.suse.com/1093655" }, { "category": "self", "summary": "SUSE Bug 1093657", "url": "https://bugzilla.suse.com/1093657" }, { "category": "self", "summary": "SUSE Bug 1093663", "url": "https://bugzilla.suse.com/1093663" }, { "category": "self", "summary": "SUSE Bug 1094244", "url": "https://bugzilla.suse.com/1094244" }, { "category": "self", "summary": "SUSE Bug 1094973", "url": "https://bugzilla.suse.com/1094973" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1099523", "url": "https://bugzilla.suse.com/1099523" }, { "category": "self", "summary": "SUSE Bug 1100105", "url": "https://bugzilla.suse.com/1100105" }, { "category": "self", "summary": "SUSE Bug 1101557", "url": "https://bugzilla.suse.com/1101557" }, { "category": "self", "summary": "SUSE Bug 1102439", "url": "https://bugzilla.suse.com/1102439" }, { "category": "self", "summary": "SUSE Bug 1102660", "url": "https://bugzilla.suse.com/1102660" }, { "category": "self", "summary": "SUSE Bug 1103156", "url": "https://bugzilla.suse.com/1103156" }, { "category": "self", "summary": "SUSE Bug 1103257", "url": "https://bugzilla.suse.com/1103257" }, { "category": "self", "summary": "SUSE Bug 1103624", "url": "https://bugzilla.suse.com/1103624" }, { "category": "self", "summary": "SUSE Bug 1104098", "url": "https://bugzilla.suse.com/1104098" }, { "category": "self", "summary": "SUSE Bug 1104731", "url": "https://bugzilla.suse.com/1104731" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106237", "url": "https://bugzilla.suse.com/1106237" }, { "category": "self", "summary": "SUSE Bug 1106240", "url": "https://bugzilla.suse.com/1106240" }, { "category": "self", "summary": "SUSE Bug 1106929", "url": "https://bugzilla.suse.com/1106929" }, { "category": "self", "summary": "SUSE Bug 1107385", "url": "https://bugzilla.suse.com/1107385" }, { "category": "self", "summary": "SUSE Bug 1108145", "url": "https://bugzilla.suse.com/1108145" }, { "category": "self", "summary": "SUSE Bug 1108240", "url": "https://bugzilla.suse.com/1108240" }, { "category": "self", "summary": "SUSE Bug 1109168", "url": "https://bugzilla.suse.com/1109168" }, { "category": "self", "summary": "SUSE Bug 1109272", "url": "https://bugzilla.suse.com/1109272" }, { "category": "self", "summary": "SUSE Bug 1109330", "url": "https://bugzilla.suse.com/1109330" }, { "category": "self", "summary": "SUSE Bug 1109806", "url": "https://bugzilla.suse.com/1109806" }, { "category": "self", "summary": "SUSE Bug 1110286", "url": "https://bugzilla.suse.com/1110286" }, { "category": "self", "summary": "SUSE Bug 1111062", "url": "https://bugzilla.suse.com/1111062" }, { "category": "self", "summary": "SUSE Bug 1111174", "url": "https://bugzilla.suse.com/1111174" }, { "category": "self", "summary": "SUSE Bug 1111809", "url": "https://bugzilla.suse.com/1111809" }, { "category": "self", "summary": "SUSE Bug 1112246", "url": "https://bugzilla.suse.com/1112246" }, { "category": "self", "summary": "SUSE Bug 1112963", "url": "https://bugzilla.suse.com/1112963" }, { "category": "self", "summary": "SUSE Bug 1113412", "url": "https://bugzilla.suse.com/1113412" }, { "category": "self", "summary": "SUSE Bug 1113766", "url": "https://bugzilla.suse.com/1113766" }, { "category": "self", "summary": "SUSE Bug 1114190", "url": "https://bugzilla.suse.com/1114190" }, { "category": "self", "summary": "SUSE Bug 1114417", "url": "https://bugzilla.suse.com/1114417" }, { "category": "self", "summary": "SUSE Bug 1114475", "url": "https://bugzilla.suse.com/1114475" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1114763", "url": "https://bugzilla.suse.com/1114763" }, { "category": "self", "summary": "SUSE Bug 1114839", "url": "https://bugzilla.suse.com/1114839" }, { "category": "self", "summary": "SUSE Bug 1114871", "url": "https://bugzilla.suse.com/1114871" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1115433", "url": "https://bugzilla.suse.com/1115433" }, { "category": "self", "summary": "SUSE Bug 1115440", "url": "https://bugzilla.suse.com/1115440" }, { "category": "self", "summary": "SUSE Bug 1115482", "url": "https://bugzilla.suse.com/1115482" }, { "category": "self", "summary": "SUSE Bug 1115587", "url": "https://bugzilla.suse.com/1115587" }, { "category": "self", "summary": "SUSE Bug 1115709", "url": "https://bugzilla.suse.com/1115709" }, { "category": "self", "summary": "SUSE Bug 1116027", "url": "https://bugzilla.suse.com/1116027" }, { "category": "self", "summary": "SUSE Bug 1116183", "url": "https://bugzilla.suse.com/1116183" }, { "category": "self", "summary": "SUSE Bug 1116285", "url": "https://bugzilla.suse.com/1116285" }, { "category": "self", "summary": "SUSE Bug 1116336", "url": "https://bugzilla.suse.com/1116336" }, { "category": "self", "summary": "SUSE Bug 1116345", "url": "https://bugzilla.suse.com/1116345" }, { "category": "self", "summary": "SUSE Bug 1116497", "url": "https://bugzilla.suse.com/1116497" }, { "category": "self", "summary": "SUSE Bug 1116841", "url": "https://bugzilla.suse.com/1116841" }, { "category": "self", "summary": "SUSE Bug 1116924", "url": "https://bugzilla.suse.com/1116924" }, { "category": "self", "summary": "SUSE Bug 1116950", "url": "https://bugzilla.suse.com/1116950" }, { "category": "self", "summary": "SUSE Bug 1116962", "url": "https://bugzilla.suse.com/1116962" }, { "category": "self", "summary": "SUSE Bug 1117162", "url": "https://bugzilla.suse.com/1117162" }, { "category": "self", "summary": "SUSE Bug 1117165", "url": "https://bugzilla.suse.com/1117165" }, { "category": "self", "summary": "SUSE Bug 1117186", "url": "https://bugzilla.suse.com/1117186" }, { "category": "self", "summary": "SUSE Bug 1117562", "url": "https://bugzilla.suse.com/1117562" }, { "category": "self", "summary": "SUSE Bug 1118152", "url": "https://bugzilla.suse.com/1118152" }, { "category": "self", "summary": "SUSE Bug 1118316", "url": "https://bugzilla.suse.com/1118316" }, { "category": "self", "summary": "SUSE Bug 1118319", "url": "https://bugzilla.suse.com/1118319" }, { "category": "self", "summary": "SUSE Bug 1118505", "url": "https://bugzilla.suse.com/1118505" }, { "category": "self", "summary": "SUSE Bug 1118790", "url": "https://bugzilla.suse.com/1118790" }, { "category": "self", "summary": "SUSE Bug 1118798", "url": "https://bugzilla.suse.com/1118798" }, { "category": "self", "summary": "SUSE Bug 1118915", "url": "https://bugzilla.suse.com/1118915" }, { "category": "self", "summary": "SUSE Bug 1118922", "url": "https://bugzilla.suse.com/1118922" }, { "category": "self", "summary": "SUSE Bug 1118926", "url": "https://bugzilla.suse.com/1118926" }, { "category": "self", "summary": "SUSE Bug 1118930", "url": "https://bugzilla.suse.com/1118930" }, { "category": "self", "summary": "SUSE Bug 1118936", "url": "https://bugzilla.suse.com/1118936" }, { "category": "self", "summary": "SUSE Bug 1119204", "url": "https://bugzilla.suse.com/1119204" }, { "category": "self", "summary": "SUSE Bug 1119445", "url": "https://bugzilla.suse.com/1119445" }, { "category": "self", "summary": "SUSE Bug 1119714", "url": "https://bugzilla.suse.com/1119714" }, { "category": "self", "summary": "SUSE Bug 1119877", "url": "https://bugzilla.suse.com/1119877" }, { "category": "self", "summary": "SUSE Bug 1119946", "url": "https://bugzilla.suse.com/1119946" }, { "category": "self", "summary": "SUSE Bug 1119967", "url": "https://bugzilla.suse.com/1119967" }, { "category": "self", "summary": "SUSE Bug 1119970", "url": "https://bugzilla.suse.com/1119970" }, { "category": "self", "summary": "SUSE Bug 1120046", "url": "https://bugzilla.suse.com/1120046" }, { "category": "self", "summary": "SUSE Bug 1120260", "url": "https://bugzilla.suse.com/1120260" }, { "category": "self", "summary": "SUSE Bug 1120743", "url": "https://bugzilla.suse.com/1120743" }, { "category": "self", "summary": "SUSE Bug 1120950", "url": "https://bugzilla.suse.com/1120950" }, { "category": "self", "summary": "SUSE Bug 1121239", "url": "https://bugzilla.suse.com/1121239" }, { "category": "self", "summary": "SUSE Bug 1121240", "url": "https://bugzilla.suse.com/1121240" }, { "category": "self", "summary": "SUSE Bug 1121241", "url": "https://bugzilla.suse.com/1121241" }, { "category": "self", "summary": "SUSE Bug 1121242", "url": "https://bugzilla.suse.com/1121242" }, { "category": "self", "summary": "SUSE Bug 1121275", "url": "https://bugzilla.suse.com/1121275" }, { "category": "self", "summary": "SUSE Bug 1121621", "url": "https://bugzilla.suse.com/1121621" }, { "category": "self", "summary": "SUSE Bug 985031", "url": "https://bugzilla.suse.com/985031" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1120 page", "url": "https://www.suse.com/security/cve/CVE-2018-1120/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16862 page", "url": "https://www.suse.com/security/cve/CVE-2018-16862/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16884 page", "url": "https://www.suse.com/security/cve/CVE-2018-16884/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19407 page", "url": "https://www.suse.com/security/cve/CVE-2018-19407/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19824 page", "url": "https://www.suse.com/security/cve/CVE-2018-19824/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19985 page", "url": "https://www.suse.com/security/cve/CVE-2018-19985/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20169 page", "url": "https://www.suse.com/security/cve/CVE-2018-20169/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-9568 page", "url": "https://www.suse.com/security/cve/CVE-2018-9568/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-02-11T15:15:05Z", "generator": { "date": "2019-02-11T15:15:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0320-1", "initial_release_date": "2019-02-11T15:15:05Z", "revision_history": [ { "date": "2019-02-11T15:15:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.4.170-3.32.1.noarch", "product": { "name": "kernel-devel-rt-4.4.170-3.32.1.noarch", "product_id": "kernel-devel-rt-4.4.170-3.32.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.4.170-3.32.1.noarch", "product": { "name": "kernel-source-rt-4.4.170-3.32.1.noarch", "product_id": "kernel-source-rt-4.4.170-3.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "product": { "name": "cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "product_id": "cluster-md-kmp-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.4.170-3.32.2.x86_64", "product": { "name": "dlm-kmp-rt-4.4.170-3.32.2.x86_64", "product_id": "dlm-kmp-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "dlm-kmp-rt_debug-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "product": { "name": "gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "product_id": "gfs2-kmp-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "gfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt-base-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt-base-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt-devel-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt-devel-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt-extra-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt-extra-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt-kgraft-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt-kgraft-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt_debug-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt_debug-base-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt_debug-base-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt_debug-devel-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt_debug-extra-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt_debug-extra-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-4.4.170-3.32.2.x86_64", "product": { "name": "kernel-rt_debug-kgraft-4.4.170-3.32.2.x86_64", "product_id": "kernel-rt_debug-kgraft-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.4.170-3.32.1.x86_64", "product": { "name": "kernel-syms-rt-4.4.170-3.32.1.x86_64", "product_id": "kernel-syms-rt-4.4.170-3.32.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.4.170-3.32.2.x86_64", "product": { "name": "kselftests-kmp-rt-4.4.170-3.32.2.x86_64", "product_id": "kselftests-kmp-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "kselftests-kmp-rt_debug-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.4.170-3.32.2.x86_64", "product": { "name": "ocfs2-kmp-rt-4.4.170-3.32.2.x86_64", "product_id": "ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.4.170-3.32.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64" }, "product_reference": "dlm-kmp-rt-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64" }, "product_reference": "gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.4.170-3.32.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch" }, "product_reference": "kernel-devel-rt-4.4.170-3.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64" }, "product_reference": "kernel-rt-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64" }, "product_reference": "kernel-rt-base-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64" }, "product_reference": "kernel-rt-devel-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.4.170-3.32.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch" }, "product_reference": "kernel-source-rt-4.4.170-3.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.4.170-3.32.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64" }, "product_reference": "kernel-syms-rt-4.4.170-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.4.170-3.32.2.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.4.170-3.32.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2018-1120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1120" } ], "notes": [ { "category": "general", "text": "A flaw was found affecting the Linux kernel before version 4.17. By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1120", "url": "https://www.suse.com/security/cve/CVE-2018-1120" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092100 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1092100" }, { "category": "external", "summary": "SUSE Bug 1093158 for CVE-2018-1120", "url": "https://bugzilla.suse.com/1093158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "low" } ], "title": "CVE-2018-1120" }, { "cve": "CVE-2018-16862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16862" } ], "notes": [ { "category": "general", "text": "A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16862", "url": "https://www.suse.com/security/cve/CVE-2018-16862" }, { "category": "external", "summary": "SUSE Bug 1117186 for CVE-2018-16862", "url": "https://bugzilla.suse.com/1117186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "moderate" } ], "title": "CVE-2018-16862" }, { "cve": "CVE-2018-16884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16884" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16884", "url": "https://www.suse.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "SUSE Bug 1119946 for CVE-2018-16884", "url": "https://bugzilla.suse.com/1119946" }, { "category": "external", "summary": "SUSE Bug 1119947 for CVE-2018-16884", "url": "https://bugzilla.suse.com/1119947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "important" } ], "title": "CVE-2018-16884" }, { "cve": "CVE-2018-19407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19407" } ], "notes": [ { "category": "general", "text": "The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19407", "url": "https://www.suse.com/security/cve/CVE-2018-19407" }, { "category": "external", "summary": "SUSE Bug 1116841 for CVE-2018-19407", "url": "https://bugzilla.suse.com/1116841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "moderate" } ], "title": "CVE-2018-19407" }, { "cve": "CVE-2018-19824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19824" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19824", "url": "https://www.suse.com/security/cve/CVE-2018-19824" }, { "category": "external", "summary": "SUSE Bug 1118152 for CVE-2018-19824", "url": "https://bugzilla.suse.com/1118152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "moderate" } ], "title": "CVE-2018-19824" }, { "cve": "CVE-2018-19985", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19985" } ], "notes": [ { "category": "general", "text": "The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19985", "url": "https://www.suse.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "SUSE Bug 1120743 for CVE-2018-19985", "url": "https://bugzilla.suse.com/1120743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "low" } ], "title": "CVE-2018-19985" }, { "cve": "CVE-2018-20169", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20169" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20169", "url": "https://www.suse.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "SUSE Bug 1119714 for CVE-2018-20169", "url": "https://bugzilla.suse.com/1119714" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "moderate" } ], "title": "CVE-2018-20169" }, { "cve": "CVE-2018-9568", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-9568" } ], "notes": [ { "category": "general", "text": "In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-9568", "url": "https://www.suse.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "SUSE Bug 1118319 for CVE-2018-9568", "url": "https://bugzilla.suse.com/1118319" }, { "category": "external", "summary": "SUSE Bug 1118320 for CVE-2018-9568", "url": "https://bugzilla.suse.com/1118320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.170-3.32.2.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.170-3.32.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.170-3.32.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.170-3.32.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-11T15:15:05Z", "details": "important" } ], "title": "CVE-2018-9568" } ] }
suse-su-2017:3307-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_101 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-15649: net/packet/af_packet.c allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free (bsc#1064392).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2061", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3307-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3307-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173307-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3307-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003515.html" }, { "category": "self", "summary": "SUSE Bug 1064388", "url": "https://bugzilla.suse.com/1064388" }, { "category": "self", "summary": "SUSE Bug 1064392", "url": "https://bugzilla.suse.com/1064392" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15649 page", "url": "https://www.suse.com/security/cve/CVE-2017-15649/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:50:07Z", "generator": { "date": "2017-12-14T10:50:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3307-1", "initial_release_date": "2017-12-14T10:50:07Z", "revision_history": [ { "date": "2017-12-14T10:50:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15649" } ], "notes": [ { "category": "general", "text": "net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15649", "url": "https://www.suse.com/security/cve/CVE-2017-15649" }, { "category": "external", "summary": "SUSE Bug 1064388 for CVE-2017-15649", "url": "https://bugzilla.suse.com/1064388" }, { "category": "external", "summary": "SUSE Bug 1064392 for CVE-2017-15649", "url": "https://bugzilla.suse.com/1064392" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-15649", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:07Z", "details": "important" } ], "title": "CVE-2017-15649" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:07Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0280-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_32 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-199", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0280-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0280-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180280-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0280-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003675.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T07:16:10Z", "generator": { "date": "2018-01-30T07:16:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0280-1", "initial_release_date": "2018-01-30T07:16:10Z", "revision_history": [ { "date": "2018-01-30T07:16:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:16:10Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:16:10Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0297-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.49-92_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-219", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0297-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0297-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180297-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0297-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003684.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T13:38:25Z", "generator": { "date": "2018-01-30T13:38:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0297-1", "initial_release_date": "2018-01-30T13:38:25Z", "revision_history": [ { "date": "2018-01-30T13:38:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64", "product_id": "kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T13:38:25Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T13:38:25Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0011-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n This issue is addressed for the x86_64, the IBM Power and IBM zSeries\n architecture.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64 and\n IBM zSeries architectures. On x86_64, this requires also updates of the\n CPU microcode packages, delivered in seperate updates.\n\n For IBM Power and zSeries the required firmware updates are supplied\n over regular channels by IBM.\n\n As this feature can have a performance impact, it can be disabled using\n the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This update does this on the Intel x86_64 and IBM Power\n architecture. Updates are also necessary for the ARM architecture,\n but will be delivered in the next round of updates.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs: prevent speculative execution (bnc#1068032).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-20180109-13391,slessp4-kernel-20180109-13391,slexsp3-kernel-20180109-13391", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0011-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0011-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0011-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003565.html" }, { "category": "self", "summary": "SUSE Bug 1013018", "url": "https://bugzilla.suse.com/1013018" }, { "category": "self", "summary": "SUSE Bug 1024612", "url": "https://bugzilla.suse.com/1024612" }, { "category": "self", "summary": "SUSE Bug 1034862", "url": "https://bugzilla.suse.com/1034862" }, { "category": "self", "summary": "SUSE Bug 1045479", "url": "https://bugzilla.suse.com/1045479" }, { "category": "self", "summary": "SUSE Bug 1045538", "url": "https://bugzilla.suse.com/1045538" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1048185", "url": "https://bugzilla.suse.com/1048185" }, { "category": "self", "summary": "SUSE Bug 1050231", "url": "https://bugzilla.suse.com/1050231" }, { "category": "self", "summary": "SUSE Bug 1050431", "url": "https://bugzilla.suse.com/1050431" }, { "category": "self", "summary": "SUSE Bug 1056982", "url": "https://bugzilla.suse.com/1056982" }, { "category": "self", "summary": "SUSE Bug 1063043", "url": "https://bugzilla.suse.com/1063043" }, { "category": "self", "summary": "SUSE Bug 1065180", "url": "https://bugzilla.suse.com/1065180" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1066569", "url": "https://bugzilla.suse.com/1066569" }, { "category": "self", "summary": "SUSE Bug 1066693", "url": "https://bugzilla.suse.com/1066693" }, { "category": "self", "summary": "SUSE Bug 1066973", "url": "https://bugzilla.suse.com/1066973" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068671", "url": "https://bugzilla.suse.com/1068671" }, { "category": "self", "summary": "SUSE Bug 1068984", "url": "https://bugzilla.suse.com/1068984" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070771", "url": "https://bugzilla.suse.com/1070771" }, { "category": "self", "summary": "SUSE Bug 1070964", "url": "https://bugzilla.suse.com/1070964" }, { "category": "self", "summary": "SUSE Bug 1071074", "url": "https://bugzilla.suse.com/1071074" }, { "category": "self", "summary": "SUSE Bug 1071470", "url": "https://bugzilla.suse.com/1071470" }, { "category": "self", "summary": "SUSE Bug 1071695", "url": "https://bugzilla.suse.com/1071695" }, { "category": "self", "summary": "SUSE Bug 1072457", "url": "https://bugzilla.suse.com/1072457" }, { "category": "self", "summary": "SUSE Bug 1072561", "url": "https://bugzilla.suse.com/1072561" }, { "category": "self", "summary": "SUSE Bug 1072876", "url": "https://bugzilla.suse.com/1072876" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11600 page", "url": "https://www.suse.com/security/cve/CVE-2017-11600/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13167 page", "url": "https://www.suse.com/security/cve/CVE-2017-13167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14106 page", "url": "https://www.suse.com/security/cve/CVE-2017-14106/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15115 page", "url": "https://www.suse.com/security/cve/CVE-2017-15115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16534 page", "url": "https://www.suse.com/security/cve/CVE-2017-16534/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16538 page", "url": "https://www.suse.com/security/cve/CVE-2017-16538/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17450 page", "url": "https://www.suse.com/security/cve/CVE-2017-17450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17558 page", "url": "https://www.suse.com/security/cve/CVE-2017-17558/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7472 page", "url": "https://www.suse.com/security/cve/CVE-2017-7472/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8824 page", "url": "https://www.suse.com/security/cve/CVE-2017-8824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-01-04T07:51:57Z", "generator": { "date": "2018-01-04T07:51:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0011-1", "initial_release_date": "2018-01-04T07:51:57Z", "revision_history": [ { "date": "2018-01-04T07:51:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.21.1.i586", "product": { "name": "kernel-default-3.0.101-108.21.1.i586", "product_id": "kernel-default-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.21.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.21.1.i586", "product_id": "kernel-default-base-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.21.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.21.1.i586", "product_id": "kernel-default-devel-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.21.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.21.1.i586", "product_id": "kernel-ec2-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.21.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.21.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.21.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.21.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.21.1.i586", "product": { "name": "kernel-pae-3.0.101-108.21.1.i586", "product_id": "kernel-pae-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.21.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.21.1.i586", "product_id": "kernel-pae-base-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.21.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.21.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.21.1.i586", "product": { "name": "kernel-source-3.0.101-108.21.1.i586", "product_id": "kernel-source-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.21.1.i586", "product": { "name": "kernel-syms-3.0.101-108.21.1.i586", "product_id": "kernel-syms-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.21.1.i586", "product": { "name": "kernel-trace-3.0.101-108.21.1.i586", "product_id": "kernel-trace-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.21.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.21.1.i586", "product_id": "kernel-trace-base-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.21.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.21.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.21.1.i586", "product": { "name": "kernel-xen-3.0.101-108.21.1.i586", "product_id": "kernel-xen-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.21.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.21.1.i586", "product_id": "kernel-xen-base-3.0.101-108.21.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.21.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.21.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.21.1.ia64", "product": { "name": "kernel-default-3.0.101-108.21.1.ia64", "product_id": "kernel-default-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.21.1.ia64", "product": { "name": "kernel-default-base-3.0.101-108.21.1.ia64", "product_id": "kernel-default-base-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.21.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-108.21.1.ia64", "product_id": "kernel-default-devel-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.21.1.ia64", "product": { "name": "kernel-source-3.0.101-108.21.1.ia64", "product_id": "kernel-source-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.21.1.ia64", "product": { "name": "kernel-syms-3.0.101-108.21.1.ia64", "product_id": "kernel-syms-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.21.1.ia64", "product": { "name": "kernel-trace-3.0.101-108.21.1.ia64", "product_id": "kernel-trace-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.21.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-108.21.1.ia64", "product_id": "kernel-trace-base-3.0.101-108.21.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.21.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-108.21.1.ia64", "product_id": "kernel-trace-devel-3.0.101-108.21.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.21.2.noarch", "product": { "name": "kernel-docs-3.0.101-108.21.2.noarch", "product_id": "kernel-docs-3.0.101-108.21.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.21.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.21.1.ppc64", "product_id": "kernel-default-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.21.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.21.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.21.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.21.1.ppc64", "product_id": "kernel-source-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.21.1.ppc64", "product_id": "kernel-syms-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.21.1.ppc64", "product_id": "kernel-trace-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.21.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.21.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.21.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.21.1.s390x", "product": { "name": "kernel-default-3.0.101-108.21.1.s390x", "product_id": "kernel-default-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.21.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.21.1.s390x", "product_id": "kernel-default-base-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.21.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.21.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.21.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.21.1.s390x", "product_id": "kernel-default-man-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.21.1.s390x", "product": { "name": "kernel-source-3.0.101-108.21.1.s390x", "product_id": "kernel-source-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.21.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.21.1.s390x", "product_id": "kernel-syms-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.21.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.21.1.s390x", "product_id": "kernel-trace-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.21.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.21.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.21.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.21.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.21.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.21.1.x86_64", "product_id": "kernel-default-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.21.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.21.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.21.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.21.1.x86_64", "product_id": "kernel-source-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.21.1.x86_64", "product_id": "kernel-syms-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.21.1.x86_64", "product_id": "kernel-trace-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.21.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.21.1.x86_64", "product_id": "kernel-xen-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.21.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-108.21.2.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" }, "product_reference": "kernel-docs-3.0.101-108.21.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586" }, "product_reference": "kernel-source-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586" }, "product_reference": "kernel-source-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-11600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11600" } ], "notes": [ { "category": "general", "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11600", "url": "https://www.suse.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "SUSE Bug 1050231 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1050231" }, { "category": "external", "summary": "SUSE Bug 1096564 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1096564" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-11600" }, { "cve": "CVE-2017-13167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13167" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13167", "url": "https://www.suse.com/security/cve/CVE-2017-13167" }, { "category": "external", "summary": "SUSE Bug 1072876 for CVE-2017-13167", "url": "https://bugzilla.suse.com/1072876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "low" } ], "title": "CVE-2017-13167" }, { "cve": "CVE-2017-14106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14106" } ], "notes": [ { "category": "general", "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14106", "url": "https://www.suse.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "SUSE Bug 1056982 for CVE-2017-14106", "url": "https://bugzilla.suse.com/1056982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-14106" }, { "cve": "CVE-2017-15115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15115" } ], "notes": [ { "category": "general", "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15115", "url": "https://www.suse.com/security/cve/CVE-2017-15115" }, { "category": "external", "summary": "SUSE Bug 1068671 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1068671" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-15115" }, { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16534" } ], "notes": [ { "category": "general", "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16534", "url": "https://www.suse.com/security/cve/CVE-2017-16534" }, { "category": "external", "summary": "SUSE Bug 1066693 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1066693" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-16534" }, { "cve": "CVE-2017-16538", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16538" } ], "notes": [ { "category": "general", "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16538", "url": "https://www.suse.com/security/cve/CVE-2017-16538" }, { "category": "external", "summary": "SUSE Bug 1066569 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1066569" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-16538" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17450" } ], "notes": [ { "category": "general", "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17450", "url": "https://www.suse.com/security/cve/CVE-2017-17450" }, { "category": "external", "summary": "SUSE Bug 1071695 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1071695" }, { "category": "external", "summary": "SUSE Bug 1074033 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1074033" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-17450" }, { "cve": "CVE-2017-17558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17558" } ], "notes": [ { "category": "general", "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17558", "url": "https://www.suse.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "SUSE Bug 1072561 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1072561" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-17558" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2017-7472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7472" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7472", "url": "https://www.suse.com/security/cve/CVE-2017-7472" }, { "category": "external", "summary": "SUSE Bug 1034862 for CVE-2017-7472", "url": "https://bugzilla.suse.com/1034862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "moderate" } ], "title": "CVE-2017-7472" }, { "cve": "CVE-2017-8824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8824" } ], "notes": [ { "category": "general", "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8824", "url": "https://www.suse.com/security/cve/CVE-2017-8824" }, { "category": "external", "summary": "SUSE Bug 1070771 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1070771" }, { "category": "external", "summary": "SUSE Bug 1076734 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1076734" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1092904" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T07:51:57Z", "details": "important" } ], "title": "CVE-2017-8824" } ] }
suse-su-2018:0273-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_17 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-196", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0273-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0273-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180273-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0273-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003668.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-29T19:01:54Z", "generator": { "date": "2018-01-29T19:01:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0273-1", "initial_release_date": "2018-01-29T19:01:54Z", "revision_history": [ { "date": "2018-01-29T19:01:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:01:54Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:01:54Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0240-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_86 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-162", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0240-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0240-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180240-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0240-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003642.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:45Z", "generator": { "date": "2018-01-26T15:42:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0240-1", "initial_release_date": "2018-01-26T15:42:45Z", "revision_history": [ { "date": "2018-01-26T15:42:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:45Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:45Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0347-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_9 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-240", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0347-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0347-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180347-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0347-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003701.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-02-01T18:15:06Z", "generator": { "date": "2018-02-01T18:15:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0347-1", "initial_release_date": "2018-02-01T18:15:06Z", "revision_history": [ { "date": "2018-02-01T18:15:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:15:06Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:15:06Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3297-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_38 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2054", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3297-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3297-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173297-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3297-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003506.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:53Z", "generator": { "date": "2017-12-14T10:48:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3297-1", "initial_release_date": "2017-12-14T10:48:53Z", "revision_history": [ { "date": "2017-12-14T10:48:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:53Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:53Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0281-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-92_45 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-198", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0281-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0281-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180281-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0281-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003676.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T07:15:39Z", "generator": { "date": "2018-01-30T07:15:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0281-1", "initial_release_date": "2018-01-30T07:15:39Z", "revision_history": [ { "date": "2018-01-30T07:15:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:15:39Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:15:39Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0252-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_40 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-168,SUSE-SLE-SERVER-12-SP1-2018-168", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0252-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0252-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180252-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0252-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003652.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-26T15:43:25Z", "generator": { "date": "2018-01-26T15:43:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0252-1", "initial_release_date": "2018-01-26T15:43:25Z", "revision_history": [ { "date": "2018-01-26T15:43:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:25Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_40-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:25Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0266-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-189,SUSE-SLE-SERVER-12-SP1-2018-189", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0266-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0266-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180266-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0266-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003661.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:58:03Z", "generator": { "date": "2018-01-29T18:58:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0266-1", "initial_release_date": "2018-01-29T18:58:03Z", "revision_history": [ { "date": "2018-01-29T18:58:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:58:03Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:58:03Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3300-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_29 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2069", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3300-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3300-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173300-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3300-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003508.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T11:19:11Z", "generator": { "date": "2017-12-14T11:19:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3300-1", "initial_release_date": "2017-12-14T11:19:11Z", "revision_history": [ { "date": "2017-12-14T11:19:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T11:19:11Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T11:19:11Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3313-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2078,SUSE-SLE-SERVER-12-SP1-2017-2078", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3313-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3313-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173313-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3313-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003521.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T14:51:53Z", "generator": { "date": "2017-12-14T14:51:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3313-1", "initial_release_date": "2017-12-14T14:51:53Z", "revision_history": [ { "date": "2017-12-14T14:51:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:53Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:53Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3290-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.49-92_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2057", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3290-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3290-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173290-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3290-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003500.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:49:26Z", "generator": { "date": "2017-12-14T10:49:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3290-1", "initial_release_date": "2017-12-14T10:49:26Z", "revision_history": [ { "date": "2017-12-14T10:49:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64", "product_id": "kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:26Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_11-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:26Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0253-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_48 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-174,SUSE-SLE-SERVER-12-SP1-2018-174", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0253-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0253-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180253-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0253-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003653.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-26T17:40:30Z", "generator": { "date": "2018-01-26T17:40:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0253-1", "initial_release_date": "2018-01-26T17:40:30Z", "revision_history": [ { "date": "2018-01-26T17:40:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T17:40:30Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T17:40:30Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3284-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_32 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2055", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3284-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3284-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173284-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3284-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003494.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:49:06Z", "generator": { "date": "2017-12-14T10:49:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3284-1", "initial_release_date": "2017-12-14T10:49:06Z", "revision_history": [ { "date": "2017-12-14T10:49:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:06Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_32-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:06Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3324-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_6 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2017-2074", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3324-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3324-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173324-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3324-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003532.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "tracking": { "current_release_date": "2017-12-14T14:51:19Z", "generator": { "date": "2017-12-14T14:51:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3324-1", "initial_release_date": "2017-12-14T14:51:19Z", "revision_history": [ { "date": "2017-12-14T14:51:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:19Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:19Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0278-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_24 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-201", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0278-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0278-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180278-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0278-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003673.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T07:17:12Z", "generator": { "date": "2018-01-30T07:17:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0278-1", "initial_release_date": "2018-01-30T07:17:12Z", "revision_history": [ { "date": "2018-01-30T07:17:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:17:12Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_24-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:17:12Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0282-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_29 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-200", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0282-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0282-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180282-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0282-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003677.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T07:16:41Z", "generator": { "date": "2018-01-30T07:16:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0282-1", "initial_release_date": "2018-01-30T07:16:41Z", "revision_history": [ { "date": "2018-01-30T07:16:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:16:41Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_29-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T07:16:41Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0276-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_32 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-191,SUSE-SLE-SERVER-12-SP1-2018-191", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0276-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0276-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180276-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0276-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003671.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-29T18:59:10Z", "generator": { "date": "2018-01-29T18:59:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0276-1", "initial_release_date": "2018-01-29T18:59:10Z", "revision_history": [ { "date": "2018-01-29T18:59:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:59:10Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T18:59:10Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0180-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 realtime kernel was updated to receive\nvarious security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n architectures.\n On x86_64, this requires also updates of the CPU microcode packages,\n delivered in seperate updates.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add upstream RT preemption points to block/blk-iopoll.c and net/core/dev.c\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- alsa: core: Fix unexpected error at replacing user TLV (bsc#1045538).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1045538).\n- alsa: timer: Add missing mutex lock for compat ioctls (bsc#1045538).\n- asm alternatives: remove incorrect alignment notes.\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- blacklist.conf: Add PCI ASPM fix to blacklist (bsc#1045538)\n- blacklist.conf: Blacklisted commit 2b1be689f3aadcfe0 (\u0027printk/console: Always disable boot consoles that use init memory before it is freed\u0027)\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- dm bufio: fix integer overflow when limiting maximum cache size (git-fixes).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fnic: Use the local variable instead of I/O flag to acquire io_req_lock in fnic_queuecommand() to avoid deadloack (bsc#1067816).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs-cache: fix dereference of NULL user_key_payload (git-fixes).\n- fs: prevent speculative execution (bnc#1068032). [[email protected]: hack around kABI; this should be done in separate patch in patches.kabi eventually]\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- lpfc: check for valid scsi cmnd in lpfc_scsi_cmd_iocb_cmpl() (bsc#1051133).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Fix ugly referral attributes (git-fixes).\n- nfs: improve shinking of access cache (bsc#1012917).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Correct instruction code for xxlor instruction (bsc#1064861, git-fixes).\n- powerpc: Fix emulation of mfocrf in emulate_step() (bsc#1064861, git-fixes).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1064861, git-fixes).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888, git-fixes f2ab6219969f).\n- powerpc-rfi-flush.patch: disable due to boot failure\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb-serial: check for NULL private data in pl2303_suse_disconnect (bsc#1064803).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bsc#1054305).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-rt-20180111-13432", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0180-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0180-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0180-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003622.html" }, { "category": "self", "summary": "SUSE Bug 1012917", "url": "https://bugzilla.suse.com/1012917" }, { "category": "self", "summary": "SUSE Bug 1013018", "url": "https://bugzilla.suse.com/1013018" }, { "category": "self", "summary": "SUSE Bug 1024612", "url": "https://bugzilla.suse.com/1024612" }, { "category": "self", "summary": "SUSE Bug 1034862", "url": "https://bugzilla.suse.com/1034862" }, { "category": "self", "summary": "SUSE Bug 1045205", "url": "https://bugzilla.suse.com/1045205" }, { "category": "self", "summary": "SUSE Bug 1045479", "url": "https://bugzilla.suse.com/1045479" }, { "category": "self", "summary": "SUSE Bug 1045538", "url": "https://bugzilla.suse.com/1045538" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1048185", "url": "https://bugzilla.suse.com/1048185" }, { "category": "self", "summary": "SUSE Bug 1050231", "url": "https://bugzilla.suse.com/1050231" }, { "category": "self", "summary": "SUSE Bug 1050431", "url": "https://bugzilla.suse.com/1050431" }, { "category": "self", "summary": "SUSE Bug 1051133", "url": "https://bugzilla.suse.com/1051133" }, { "category": "self", "summary": "SUSE Bug 1054305", "url": "https://bugzilla.suse.com/1054305" }, { "category": "self", "summary": "SUSE Bug 1056982", "url": "https://bugzilla.suse.com/1056982" }, { "category": "self", "summary": "SUSE Bug 1063043", "url": "https://bugzilla.suse.com/1063043" }, { "category": "self", "summary": "SUSE Bug 1064803", "url": "https://bugzilla.suse.com/1064803" }, { "category": "self", "summary": "SUSE Bug 1064861", "url": "https://bugzilla.suse.com/1064861" }, { "category": "self", "summary": "SUSE Bug 1065180", "url": "https://bugzilla.suse.com/1065180" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1066471", "url": "https://bugzilla.suse.com/1066471" }, { "category": "self", "summary": "SUSE Bug 1066472", "url": "https://bugzilla.suse.com/1066472" }, { "category": "self", "summary": "SUSE Bug 1066569", "url": "https://bugzilla.suse.com/1066569" }, { "category": "self", "summary": "SUSE Bug 1066573", "url": "https://bugzilla.suse.com/1066573" }, { "category": "self", "summary": "SUSE Bug 1066606", "url": "https://bugzilla.suse.com/1066606" }, { "category": "self", "summary": "SUSE Bug 1066618", "url": "https://bugzilla.suse.com/1066618" }, { "category": "self", "summary": "SUSE Bug 1066625", "url": "https://bugzilla.suse.com/1066625" }, { "category": "self", "summary": "SUSE Bug 1066650", "url": "https://bugzilla.suse.com/1066650" }, { "category": "self", "summary": "SUSE Bug 1066671", "url": "https://bugzilla.suse.com/1066671" }, { "category": "self", "summary": "SUSE Bug 1066693", "url": "https://bugzilla.suse.com/1066693" }, { "category": "self", "summary": "SUSE Bug 1066700", "url": "https://bugzilla.suse.com/1066700" }, { "category": "self", "summary": "SUSE Bug 1066705", "url": "https://bugzilla.suse.com/1066705" }, { "category": "self", "summary": "SUSE Bug 1066973", "url": "https://bugzilla.suse.com/1066973" }, { "category": "self", "summary": "SUSE Bug 1067085", "url": "https://bugzilla.suse.com/1067085" }, { "category": "self", "summary": "SUSE Bug 1067816", "url": "https://bugzilla.suse.com/1067816" }, { "category": "self", "summary": "SUSE Bug 1067888", "url": "https://bugzilla.suse.com/1067888" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068671", "url": "https://bugzilla.suse.com/1068671" }, { "category": "self", "summary": "SUSE Bug 1068984", "url": "https://bugzilla.suse.com/1068984" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070771", "url": "https://bugzilla.suse.com/1070771" }, { "category": "self", "summary": "SUSE Bug 1070964", "url": "https://bugzilla.suse.com/1070964" }, { "category": "self", "summary": "SUSE Bug 1071074", "url": "https://bugzilla.suse.com/1071074" }, { "category": "self", "summary": "SUSE Bug 1071470", "url": "https://bugzilla.suse.com/1071470" }, { "category": "self", "summary": "SUSE Bug 1071695", "url": "https://bugzilla.suse.com/1071695" }, { "category": "self", "summary": "SUSE Bug 1072457", "url": "https://bugzilla.suse.com/1072457" }, { "category": "self", "summary": "SUSE Bug 1072561", "url": "https://bugzilla.suse.com/1072561" }, { "category": "self", "summary": "SUSE Bug 1072876", "url": "https://bugzilla.suse.com/1072876" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE Bug 1074709", "url": "https://bugzilla.suse.com/1074709" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11600 page", "url": "https://www.suse.com/security/cve/CVE-2017-11600/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13167 page", "url": "https://www.suse.com/security/cve/CVE-2017-13167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14106 page", "url": "https://www.suse.com/security/cve/CVE-2017-14106/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15102 page", "url": "https://www.suse.com/security/cve/CVE-2017-15102/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15115 page", "url": "https://www.suse.com/security/cve/CVE-2017-15115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16525 page", "url": "https://www.suse.com/security/cve/CVE-2017-16525/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16527 page", "url": "https://www.suse.com/security/cve/CVE-2017-16527/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16529 page", "url": "https://www.suse.com/security/cve/CVE-2017-16529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16531 page", "url": "https://www.suse.com/security/cve/CVE-2017-16531/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16534 page", "url": "https://www.suse.com/security/cve/CVE-2017-16534/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16535 page", "url": "https://www.suse.com/security/cve/CVE-2017-16535/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16536 page", "url": "https://www.suse.com/security/cve/CVE-2017-16536/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16537 page", "url": "https://www.suse.com/security/cve/CVE-2017-16537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16538 page", "url": "https://www.suse.com/security/cve/CVE-2017-16538/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16649 page", "url": "https://www.suse.com/security/cve/CVE-2017-16649/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17450 page", "url": "https://www.suse.com/security/cve/CVE-2017-17450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17558 page", "url": "https://www.suse.com/security/cve/CVE-2017-17558/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7472 page", "url": "https://www.suse.com/security/cve/CVE-2017-7472/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8824 page", "url": "https://www.suse.com/security/cve/CVE-2017-8824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-01-23T12:59:47Z", "generator": { "date": "2018-01-23T12:59:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0180-1", "initial_release_date": "2018-01-23T12:59:47Z", "revision_history": [ { "date": "2018-01-23T12:59:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-11600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11600" } ], "notes": [ { "category": "general", "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11600", "url": "https://www.suse.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "SUSE Bug 1050231 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1050231" }, { "category": "external", "summary": "SUSE Bug 1096564 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1096564" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-11600" }, { "cve": "CVE-2017-13167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13167" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13167", "url": "https://www.suse.com/security/cve/CVE-2017-13167" }, { "category": "external", "summary": "SUSE Bug 1072876 for CVE-2017-13167", "url": "https://bugzilla.suse.com/1072876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "low" } ], "title": "CVE-2017-13167" }, { "cve": "CVE-2017-14106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14106" } ], "notes": [ { "category": "general", "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14106", "url": "https://www.suse.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "SUSE Bug 1056982 for CVE-2017-14106", "url": "https://bugzilla.suse.com/1056982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-14106" }, { "cve": "CVE-2017-15102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15102" } ], "notes": [ { "category": "general", "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15102", "url": "https://www.suse.com/security/cve/CVE-2017-15102" }, { "category": "external", "summary": "SUSE Bug 1066705 for CVE-2017-15102", "url": "https://bugzilla.suse.com/1066705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-15102" }, { "cve": "CVE-2017-15115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15115" } ], "notes": [ { "category": "general", "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15115", "url": "https://www.suse.com/security/cve/CVE-2017-15115" }, { "category": "external", "summary": "SUSE Bug 1068671 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1068671" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-15115" }, { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16525" } ], "notes": [ { "category": "general", "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16525", "url": "https://www.suse.com/security/cve/CVE-2017-16525" }, { "category": "external", "summary": "SUSE Bug 1066618 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1066618" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16525" }, { "cve": "CVE-2017-16527", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16527" } ], "notes": [ { "category": "general", "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16527", "url": "https://www.suse.com/security/cve/CVE-2017-16527" }, { "category": "external", "summary": "SUSE Bug 1066625 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1066625" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16527" }, { "cve": "CVE-2017-16529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16529" } ], "notes": [ { "category": "general", "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16529", "url": "https://www.suse.com/security/cve/CVE-2017-16529" }, { "category": "external", "summary": "SUSE Bug 1066650 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1066650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16529" }, { "cve": "CVE-2017-16531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16531" } ], "notes": [ { "category": "general", "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16531", "url": "https://www.suse.com/security/cve/CVE-2017-16531" }, { "category": "external", "summary": "SUSE Bug 1066671 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1066671" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16531" }, { "cve": "CVE-2017-16534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16534" } ], "notes": [ { "category": "general", "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16534", "url": "https://www.suse.com/security/cve/CVE-2017-16534" }, { "category": "external", "summary": "SUSE Bug 1066693 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1066693" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16534" }, { "cve": "CVE-2017-16535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16535" } ], "notes": [ { "category": "general", "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16535", "url": "https://www.suse.com/security/cve/CVE-2017-16535" }, { "category": "external", "summary": "SUSE Bug 1066700 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1066700" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16535" }, { "cve": "CVE-2017-16536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16536" } ], "notes": [ { "category": "general", "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16536", "url": "https://www.suse.com/security/cve/CVE-2017-16536" }, { "category": "external", "summary": "SUSE Bug 1066606 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1066606" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16536" }, { "cve": "CVE-2017-16537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16537" } ], "notes": [ { "category": "general", "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16537", "url": "https://www.suse.com/security/cve/CVE-2017-16537" }, { "category": "external", "summary": "SUSE Bug 1066573 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1066573" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16537" }, { "cve": "CVE-2017-16538", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16538" } ], "notes": [ { "category": "general", "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16538", "url": "https://www.suse.com/security/cve/CVE-2017-16538" }, { "category": "external", "summary": "SUSE Bug 1066569 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1066569" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16538" }, { "cve": "CVE-2017-16649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16649" } ], "notes": [ { "category": "general", "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16649", "url": "https://www.suse.com/security/cve/CVE-2017-16649" }, { "category": "external", "summary": "SUSE Bug 1067085 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067085" }, { "category": "external", "summary": "SUSE Bug 1067115 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067115" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-16649" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17450" } ], "notes": [ { "category": "general", "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17450", "url": "https://www.suse.com/security/cve/CVE-2017-17450" }, { "category": "external", "summary": "SUSE Bug 1071695 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1071695" }, { "category": "external", "summary": "SUSE Bug 1074033 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1074033" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-17450" }, { "cve": "CVE-2017-17558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17558" } ], "notes": [ { "category": "general", "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17558", "url": "https://www.suse.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "SUSE Bug 1072561 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1072561" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-17558" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2017-7472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7472" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7472", "url": "https://www.suse.com/security/cve/CVE-2017-7472" }, { "category": "external", "summary": "SUSE Bug 1034862 for CVE-2017-7472", "url": "https://bugzilla.suse.com/1034862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "moderate" } ], "title": "CVE-2017-7472" }, { "cve": "CVE-2017-8824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8824" } ], "notes": [ { "category": "general", "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8824", "url": "https://www.suse.com/security/cve/CVE-2017-8824" }, { "category": "external", "summary": "SUSE Bug 1070771 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1070771" }, { "category": "external", "summary": "SUSE Bug 1076734 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1076734" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1092904" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-23T12:59:47Z", "details": "important" } ], "title": "CVE-2017-8824" } ] }
suse-su-2017:3305-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_92 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2068", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3305-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3305-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173305-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3305-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003513.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:51:27Z", "generator": { "date": "2017-12-14T10:51:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3305-1", "initial_release_date": "2017-12-14T10:51:27Z", "revision_history": [ { "date": "2017-12-14T10:51:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:27Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:27Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0242-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_69 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-164", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0242-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0242-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180242-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0242-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003644.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:57Z", "generator": { "date": "2018-01-26T15:42:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0242-1", "initial_release_date": "2018-01-26T15:42:57Z", "revision_history": [ { "date": "2018-01-26T15:42:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:57Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_69-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:57Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0249-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_80 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-172", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0249-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0249-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180249-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0249-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003649.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T16:41:21Z", "generator": { "date": "2018-01-26T16:41:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0249-1", "initial_release_date": "2018-01-26T16:41:21Z", "revision_history": [ { "date": "2018-01-26T16:41:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T16:41:21Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_80-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T16:41:21Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3302-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_72 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2062", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3302-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3302-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173302-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3302-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003510.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:50:21Z", "generator": { "date": "2017-12-14T10:50:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3302-1", "initial_release_date": "2017-12-14T10:50:21Z", "revision_history": [ { "date": "2017-12-14T10:50:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:21Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_72-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:50:21Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0269-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_20 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-197", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0269-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0269-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180269-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0269-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003664.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-29T19:02:25Z", "generator": { "date": "2018-01-29T19:02:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0269-1", "initial_release_date": "2018-01-29T19:02:25Z", "revision_history": [ { "date": "2018-01-29T19:02:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:02:25Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:02:25Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3249-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702 1069708).\n- CVE-2017-1000405: The Linux Kernel had a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() could be reached by get_user_pages(). In such case, the pmd would become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd could become dirty without going through a COW cycle. This bug was not as severe as the original \u0027Dirty cow\u0027 because an ext4 file (or any other regular file) could not be mapped using THP. Nevertheless, it did allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files could be overwritten (since their mapping could be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp (bnc#1069496 1070307).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2014-0038: The compat_sys_recvmmsg function in net/compat.c in the Linux kernel, when CONFIG_X86_X32 is enabled, allowed local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter (bnc#860993).\n- CVE-2017-16650: The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067086).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n\nThe following non-security bugs were fixed:\n\n- Define sock_efree (bsc#1067997).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: allows use of register in udev to avoid \u0027device_busy\u0027 error (bsc#1047626).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: kill index() (bsc#1047626).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: stop moving_gc marking buckets that can\u0027t be moved (bsc#1047626).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mac80211: use constant time comparison with keys (bsc#1066471).\n- powerpc/powernv: Remove OPAL v1 takeover (bsc#1070781).\n- powerpc/vdso64: Use double word compare on pointers\n- powerpc: Convert cmp to cmpd in idle enter sequence\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Public-Cloud-12-2017-2024,SUSE-SLE-SERVER-12-2017-2024", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3249-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3249-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173249-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3249-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003486.html" }, { "category": "self", "summary": "SUSE Bug 1043652", "url": "https://bugzilla.suse.com/1043652" }, { "category": "self", "summary": "SUSE Bug 1047626", "url": "https://bugzilla.suse.com/1047626" }, { "category": "self", "summary": "SUSE Bug 1066192", "url": "https://bugzilla.suse.com/1066192" }, { "category": "self", "summary": "SUSE Bug 1066471", "url": "https://bugzilla.suse.com/1066471" }, { "category": "self", "summary": "SUSE Bug 1066472", "url": "https://bugzilla.suse.com/1066472" }, { "category": "self", "summary": "SUSE Bug 1066573", "url": "https://bugzilla.suse.com/1066573" }, { "category": "self", "summary": "SUSE Bug 1066606", "url": "https://bugzilla.suse.com/1066606" }, { "category": "self", "summary": "SUSE Bug 1066618", "url": "https://bugzilla.suse.com/1066618" }, { "category": "self", "summary": "SUSE Bug 1066625", "url": "https://bugzilla.suse.com/1066625" }, { "category": "self", "summary": "SUSE Bug 1066650", "url": "https://bugzilla.suse.com/1066650" }, { "category": "self", "summary": "SUSE Bug 1066671", "url": "https://bugzilla.suse.com/1066671" }, { "category": "self", "summary": "SUSE Bug 1066700", "url": "https://bugzilla.suse.com/1066700" }, { "category": "self", "summary": "SUSE Bug 1066705", "url": "https://bugzilla.suse.com/1066705" }, { "category": "self", "summary": "SUSE Bug 1067085", "url": "https://bugzilla.suse.com/1067085" }, { "category": "self", "summary": "SUSE Bug 1067086", "url": "https://bugzilla.suse.com/1067086" }, { "category": "self", "summary": "SUSE Bug 1067997", "url": "https://bugzilla.suse.com/1067997" }, { "category": "self", "summary": "SUSE Bug 1069496", "url": "https://bugzilla.suse.com/1069496" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1070781", "url": "https://bugzilla.suse.com/1070781" }, { "category": "self", "summary": "SUSE Bug 860993", "url": "https://bugzilla.suse.com/860993" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0038 page", "url": "https://www.suse.com/security/cve/CVE-2014-0038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12193 page", "url": "https://www.suse.com/security/cve/CVE-2017-12193/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15102 page", "url": "https://www.suse.com/security/cve/CVE-2017-15102/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16525 page", "url": "https://www.suse.com/security/cve/CVE-2017-16525/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16527 page", "url": "https://www.suse.com/security/cve/CVE-2017-16527/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16529 page", "url": "https://www.suse.com/security/cve/CVE-2017-16529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16531 page", "url": "https://www.suse.com/security/cve/CVE-2017-16531/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16535 page", "url": "https://www.suse.com/security/cve/CVE-2017-16535/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16536 page", "url": "https://www.suse.com/security/cve/CVE-2017-16536/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16537 page", "url": "https://www.suse.com/security/cve/CVE-2017-16537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16649 page", "url": "https://www.suse.com/security/cve/CVE-2017-16649/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16650 page", "url": "https://www.suse.com/security/cve/CVE-2017-16650/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-12-08T11:42:24Z", "generator": { "date": "2017-12-08T11:42:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3249-1", "initial_release_date": "2017-12-08T11:42:24Z", "revision_history": [ { "date": "2017-12-08T11:42:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.61-52.106.1.noarch", "product": { "name": "kernel-devel-3.12.61-52.106.1.noarch", "product_id": "kernel-devel-3.12.61-52.106.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.61-52.106.1.noarch", "product": { "name": "kernel-macros-3.12.61-52.106.1.noarch", "product_id": "kernel-macros-3.12.61-52.106.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.61-52.106.1.noarch", "product": { "name": "kernel-source-3.12.61-52.106.1.noarch", "product_id": "kernel-source-3.12.61-52.106.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.106.1.ppc64le", "product": { "name": "kernel-default-3.12.61-52.106.1.ppc64le", "product_id": "kernel-default-3.12.61-52.106.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.106.1.ppc64le", "product": { "name": "kernel-default-base-3.12.61-52.106.1.ppc64le", "product_id": "kernel-default-base-3.12.61-52.106.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.106.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.61-52.106.1.ppc64le", "product_id": "kernel-default-devel-3.12.61-52.106.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.106.1.ppc64le", "product": { "name": "kernel-syms-3.12.61-52.106.1.ppc64le", "product_id": "kernel-syms-3.12.61-52.106.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.106.1.s390x", "product": { "name": "kernel-default-3.12.61-52.106.1.s390x", "product_id": "kernel-default-3.12.61-52.106.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.106.1.s390x", "product": { "name": "kernel-default-base-3.12.61-52.106.1.s390x", "product_id": "kernel-default-base-3.12.61-52.106.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.106.1.s390x", "product": { "name": "kernel-default-devel-3.12.61-52.106.1.s390x", "product_id": "kernel-default-devel-3.12.61-52.106.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.61-52.106.1.s390x", "product": { "name": "kernel-default-man-3.12.61-52.106.1.s390x", "product_id": "kernel-default-man-3.12.61-52.106.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.106.1.s390x", "product": { "name": "kernel-syms-3.12.61-52.106.1.s390x", "product_id": "kernel-syms-3.12.61-52.106.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-ec2-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-ec2-3.12.61-52.106.1.x86_64", "product_id": "kernel-ec2-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.61-52.106.1.x86_64", "product_id": "kernel-ec2-devel-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.61-52.106.1.x86_64", "product_id": "kernel-ec2-extra-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-default-3.12.61-52.106.1.x86_64", "product_id": "kernel-default-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-default-base-3.12.61-52.106.1.x86_64", "product_id": "kernel-default-base-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-default-devel-3.12.61-52.106.1.x86_64", "product_id": "kernel-default-devel-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-syms-3.12.61-52.106.1.x86_64", "product_id": "kernel-syms-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-xen-3.12.61-52.106.1.x86_64", "product_id": "kernel-xen-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-xen-base-3.12.61-52.106.1.x86_64", "product_id": "kernel-xen-base-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.61-52.106.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.61-52.106.1.x86_64", "product_id": "kernel-xen-devel-3.12.61-52.106.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-ec2-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.106.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le" }, "product_reference": "kernel-default-3.12.61-52.106.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.106.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x" }, "product_reference": "kernel-default-3.12.61-52.106.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-default-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.106.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.61-52.106.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.106.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x" }, "product_reference": "kernel-default-base-3.12.61-52.106.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-default-base-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.106.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.61-52.106.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.106.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x" }, "product_reference": "kernel-default-devel-3.12.61-52.106.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.61-52.106.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x" }, "product_reference": "kernel-default-man-3.12.61-52.106.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.61-52.106.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch" }, "product_reference": "kernel-devel-3.12.61-52.106.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.61-52.106.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch" }, "product_reference": "kernel-macros-3.12.61-52.106.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.61-52.106.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch" }, "product_reference": "kernel-source-3.12.61-52.106.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.106.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le" }, "product_reference": "kernel-syms-3.12.61-52.106.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.106.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x" }, "product_reference": "kernel-syms-3.12.61-52.106.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-syms-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-xen-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.61-52.106.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.61-52.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0038" } ], "notes": [ { "category": "general", "text": "The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0038", "url": "https://www.suse.com/security/cve/CVE-2014-0038" }, { "category": "external", "summary": "SUSE Bug 860993 for CVE-2014-0038", "url": "https://bugzilla.suse.com/860993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "important" } ], "title": "CVE-2014-0038" }, { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-12193", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12193" } ], "notes": [ { "category": "general", "text": "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12193", "url": "https://www.suse.com/security/cve/CVE-2017-12193" }, { "category": "external", "summary": "SUSE Bug 1066192 for CVE-2017-12193", "url": "https://bugzilla.suse.com/1066192" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-12193" }, { "cve": "CVE-2017-15102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15102" } ], "notes": [ { "category": "general", "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15102", "url": "https://www.suse.com/security/cve/CVE-2017-15102" }, { "category": "external", "summary": "SUSE Bug 1066705 for CVE-2017-15102", "url": "https://bugzilla.suse.com/1066705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-15102" }, { "cve": "CVE-2017-16525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16525" } ], "notes": [ { "category": "general", "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16525", "url": "https://www.suse.com/security/cve/CVE-2017-16525" }, { "category": "external", "summary": "SUSE Bug 1066618 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1066618" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16525" }, { "cve": "CVE-2017-16527", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16527" } ], "notes": [ { "category": "general", "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16527", "url": "https://www.suse.com/security/cve/CVE-2017-16527" }, { "category": "external", "summary": "SUSE Bug 1066625 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1066625" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16527" }, { "cve": "CVE-2017-16529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16529" } ], "notes": [ { "category": "general", "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16529", "url": "https://www.suse.com/security/cve/CVE-2017-16529" }, { "category": "external", "summary": "SUSE Bug 1066650 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1066650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16529" }, { "cve": "CVE-2017-16531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16531" } ], "notes": [ { "category": "general", "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16531", "url": "https://www.suse.com/security/cve/CVE-2017-16531" }, { "category": "external", "summary": "SUSE Bug 1066671 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1066671" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16531" }, { "cve": "CVE-2017-16535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16535" } ], "notes": [ { "category": "general", "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16535", "url": "https://www.suse.com/security/cve/CVE-2017-16535" }, { "category": "external", "summary": "SUSE Bug 1066700 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1066700" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16535" }, { "cve": "CVE-2017-16536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16536" } ], "notes": [ { "category": "general", "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16536", "url": "https://www.suse.com/security/cve/CVE-2017-16536" }, { "category": "external", "summary": "SUSE Bug 1066606 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1066606" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16536" }, { "cve": "CVE-2017-16537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16537" } ], "notes": [ { "category": "general", "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16537", "url": "https://www.suse.com/security/cve/CVE-2017-16537" }, { "category": "external", "summary": "SUSE Bug 1066573 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1066573" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16537" }, { "cve": "CVE-2017-16649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16649" } ], "notes": [ { "category": "general", "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16649", "url": "https://www.suse.com/security/cve/CVE-2017-16649" }, { "category": "external", "summary": "SUSE Bug 1067085 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067085" }, { "category": "external", "summary": "SUSE Bug 1067115 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067115" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16649" }, { "cve": "CVE-2017-16650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16650" } ], "notes": [ { "category": "general", "text": "The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16650", "url": "https://www.suse.com/security/cve/CVE-2017-16650" }, { "category": "external", "summary": "SUSE Bug 1067086 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1067086" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "moderate" } ], "title": "CVE-2017-16650" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.106.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.106.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-1-5.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-1-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T11:42:24Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3314-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_9 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2017-2075", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3314-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3314-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173314-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3314-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003522.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "tracking": { "current_release_date": "2017-12-14T14:51:26Z", "generator": { "date": "2017-12-14T14:51:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3314-1", "initial_release_date": "2017-12-14T14:51:26Z", "revision_history": [ { "date": "2017-12-14T14:51:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:26Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:26Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3210-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages. (bnc#1069702)\n- CVE-2017-1000405: mm, thp: do not dirty huge pages on read fault (bnc#1069496).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1067085)\n- CVE-2014-0038: The compat_sys_recvmmsg function in net/compat.c, when CONFIG_X86_X32 is enabled, allowed local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter (bnc#860993).\n- CVE-2017-16650: The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1067086)\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1066700)\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference. (bnc#1066705)\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor. (bnc#1066671)\n- CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations. (bnc#1066192)\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1066650)\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup. (bnc#1066618)\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1066573)\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1066606)\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. (bnc#1066625)\n\nThe following non-security bugs were fixed:\n\n- NVMe: No lock while DMA mapping data (bsc#975788).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: allows use of register in udev to avoid \u0027device_busy\u0027 error (bsc#1047626).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: kill index() (bsc#1047626).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: stop moving_gc marking buckets that can\u0027t be moved (bsc#1047626).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mac80211: use constant time comparison with keys (bsc#1066471).\n- packet: fix use-after-free in fanout_add()\n- scsi: ILLEGAL REQUEST + ASC==27 produces target failure (bsc#1059465).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2017-1995,SUSE-SLE-Module-Public-Cloud-12-2017-1995,SUSE-SLE-SAP-12-SP1-2017-1995,SUSE-SLE-SERVER-12-SP1-2017-1995", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3210-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3210-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173210-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3210-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003469.html" }, { "category": "self", "summary": "SUSE Bug 1047626", "url": "https://bugzilla.suse.com/1047626" }, { "category": "self", "summary": "SUSE Bug 1059465", "url": "https://bugzilla.suse.com/1059465" }, { "category": "self", "summary": "SUSE Bug 1066471", "url": "https://bugzilla.suse.com/1066471" }, { "category": "self", "summary": "SUSE Bug 1066472", "url": "https://bugzilla.suse.com/1066472" }, { "category": "self", "summary": "SUSE Bug 1069496", "url": "https://bugzilla.suse.com/1069496" }, { "category": "self", "summary": "SUSE Bug 860993", "url": "https://bugzilla.suse.com/860993" }, { "category": "self", "summary": "SUSE Bug 975788", "url": "https://bugzilla.suse.com/975788" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0038 page", "url": "https://www.suse.com/security/cve/CVE-2014-0038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12193 page", "url": "https://www.suse.com/security/cve/CVE-2017-12193/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15102 page", "url": "https://www.suse.com/security/cve/CVE-2017-15102/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16525 page", "url": "https://www.suse.com/security/cve/CVE-2017-16525/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16527 page", "url": "https://www.suse.com/security/cve/CVE-2017-16527/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16529 page", "url": "https://www.suse.com/security/cve/CVE-2017-16529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16531 page", "url": "https://www.suse.com/security/cve/CVE-2017-16531/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16535 page", "url": "https://www.suse.com/security/cve/CVE-2017-16535/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16536 page", "url": "https://www.suse.com/security/cve/CVE-2017-16536/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16537 page", "url": "https://www.suse.com/security/cve/CVE-2017-16537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16649 page", "url": "https://www.suse.com/security/cve/CVE-2017-16649/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16650 page", "url": "https://www.suse.com/security/cve/CVE-2017-16650/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-12-04T10:40:05Z", "generator": { "date": "2017-12-04T10:40:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3210-1", "initial_release_date": "2017-12-04T10:40:05Z", "revision_history": [ { "date": "2017-12-04T10:40:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.74-60.64.66.1.noarch", "product": { "name": "kernel-devel-3.12.74-60.64.66.1.noarch", "product_id": "kernel-devel-3.12.74-60.64.66.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.74-60.64.66.1.noarch", "product": { "name": "kernel-macros-3.12.74-60.64.66.1.noarch", "product_id": "kernel-macros-3.12.74-60.64.66.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.74-60.64.66.1.noarch", "product": { "name": "kernel-source-3.12.74-60.64.66.1.noarch", "product_id": "kernel-source-3.12.74-60.64.66.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.66.1.ppc64le", "product": { "name": "kernel-default-3.12.74-60.64.66.1.ppc64le", "product_id": "kernel-default-3.12.74-60.64.66.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.66.1.ppc64le", "product": { "name": "kernel-default-base-3.12.74-60.64.66.1.ppc64le", "product_id": "kernel-default-base-3.12.74-60.64.66.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "product_id": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.66.1.ppc64le", "product": { "name": "kernel-syms-3.12.74-60.64.66.1.ppc64le", "product_id": "kernel-syms-3.12.74-60.64.66.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.66.1.s390x", "product": { "name": "kernel-default-3.12.74-60.64.66.1.s390x", "product_id": "kernel-default-3.12.74-60.64.66.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.66.1.s390x", "product": { "name": "kernel-default-base-3.12.74-60.64.66.1.s390x", "product_id": "kernel-default-base-3.12.74-60.64.66.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.66.1.s390x", "product": { "name": "kernel-default-devel-3.12.74-60.64.66.1.s390x", "product_id": "kernel-default-devel-3.12.74-60.64.66.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.74-60.64.66.1.s390x", "product": { "name": "kernel-default-man-3.12.74-60.64.66.1.s390x", "product_id": "kernel-default-man-3.12.74-60.64.66.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.66.1.s390x", "product": { "name": "kernel-syms-3.12.74-60.64.66.1.s390x", "product_id": "kernel-syms-3.12.74-60.64.66.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-default-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-default-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-default-base-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-default-base-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-default-devel-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-default-devel-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-syms-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-syms-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-xen-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-xen-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-xen-base-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-xen-base-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-ec2-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-ec2-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-ec2-devel-3.12.74-60.64.66.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "product_id": "kernel-ec2-extra-3.12.74-60.64.66.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.66.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.66.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.66.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-ec2-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.74-60.64.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x" }, "product_reference": "kernel-default-man-3.12.74-60.64.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.66.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0038" } ], "notes": [ { "category": "general", "text": "The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0038", "url": "https://www.suse.com/security/cve/CVE-2014-0038" }, { "category": "external", "summary": "SUSE Bug 860993 for CVE-2014-0038", "url": "https://bugzilla.suse.com/860993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "important" } ], "title": "CVE-2014-0038" }, { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-12193", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12193" } ], "notes": [ { "category": "general", "text": "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12193", "url": "https://www.suse.com/security/cve/CVE-2017-12193" }, { "category": "external", "summary": "SUSE Bug 1066192 for CVE-2017-12193", "url": "https://bugzilla.suse.com/1066192" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-12193" }, { "cve": "CVE-2017-15102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15102" } ], "notes": [ { "category": "general", "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15102", "url": "https://www.suse.com/security/cve/CVE-2017-15102" }, { "category": "external", "summary": "SUSE Bug 1066705 for CVE-2017-15102", "url": "https://bugzilla.suse.com/1066705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-15102" }, { "cve": "CVE-2017-16525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16525" } ], "notes": [ { "category": "general", "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16525", "url": "https://www.suse.com/security/cve/CVE-2017-16525" }, { "category": "external", "summary": "SUSE Bug 1066618 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1066618" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16525" }, { "cve": "CVE-2017-16527", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16527" } ], "notes": [ { "category": "general", "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16527", "url": "https://www.suse.com/security/cve/CVE-2017-16527" }, { "category": "external", "summary": "SUSE Bug 1066625 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1066625" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16527" }, { "cve": "CVE-2017-16529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16529" } ], "notes": [ { "category": "general", "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16529", "url": "https://www.suse.com/security/cve/CVE-2017-16529" }, { "category": "external", "summary": "SUSE Bug 1066650 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1066650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16529" }, { "cve": "CVE-2017-16531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16531" } ], "notes": [ { "category": "general", "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16531", "url": "https://www.suse.com/security/cve/CVE-2017-16531" }, { "category": "external", "summary": "SUSE Bug 1066671 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1066671" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16531" }, { "cve": "CVE-2017-16535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16535" } ], "notes": [ { "category": "general", "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16535", "url": "https://www.suse.com/security/cve/CVE-2017-16535" }, { "category": "external", "summary": "SUSE Bug 1066700 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1066700" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16535" }, { "cve": "CVE-2017-16536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16536" } ], "notes": [ { "category": "general", "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16536", "url": "https://www.suse.com/security/cve/CVE-2017-16536" }, { "category": "external", "summary": "SUSE Bug 1066606 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1066606" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16536" }, { "cve": "CVE-2017-16537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16537" } ], "notes": [ { "category": "general", "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16537", "url": "https://www.suse.com/security/cve/CVE-2017-16537" }, { "category": "external", "summary": "SUSE Bug 1066573 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1066573" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16537" }, { "cve": "CVE-2017-16649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16649" } ], "notes": [ { "category": "general", "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16649", "url": "https://www.suse.com/security/cve/CVE-2017-16649" }, { "category": "external", "summary": "SUSE Bug 1067085 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067085" }, { "category": "external", "summary": "SUSE Bug 1067115 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067115" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16649" }, { "cve": "CVE-2017-16650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16650" } ], "notes": [ { "category": "general", "text": "The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16650", "url": "https://www.suse.com/security/cve/CVE-2017-16650" }, { "category": "external", "summary": "SUSE Bug 1067086 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1067086" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16650", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "moderate" } ], "title": "CVE-2017-16650" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.66.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.66.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_66-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-04T10:40:05Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3310-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_17 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2051", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3310-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3310-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173310-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3310-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003518.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:26Z", "generator": { "date": "2017-12-14T10:48:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3310-1", "initial_release_date": "2017-12-14T10:48:26Z", "revision_history": [ { "date": "2017-12-14T10:48:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:26Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:26Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_17-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:26Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3301-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_86 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2066", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3301-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3301-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173301-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3301-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003509.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:51:04Z", "generator": { "date": "2017-12-14T10:51:04Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3301-1", "initial_release_date": "2017-12-14T10:51:04Z", "revision_history": [ { "date": "2017-12-14T10:51:04Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:04Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:51:04Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3304-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 18 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.60-52_63 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2058", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3304-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3304-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173304-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3304-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003512.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 18 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:49:36Z", "generator": { "date": "2017-12-14T10:49:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3304-1", "initial_release_date": "2017-12-14T10:49:36Z", "revision_history": [ { "date": "2017-12-14T10:49:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:36Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_63-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:36Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0272-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_35 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-195", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0272-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0272-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180272-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0272-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003667.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-29T19:01:23Z", "generator": { "date": "2018-01-29T19:01:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0272-1", "initial_release_date": "2018-01-29T19:01:23Z", "revision_history": [ { "date": "2018-01-29T19:01:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:01:23Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:01:23Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0241-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_83 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-161", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0241-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0241-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180241-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0241-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003643.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:38Z", "generator": { "date": "2018-01-26T15:42:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0241-1", "initial_release_date": "2018-01-26T15:42:38Z", "revision_history": [ { "date": "2018-01-26T15:42:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:38Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:38Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3318-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2084,SUSE-SLE-SERVER-12-SP1-2017-2084", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3318-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3318-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173318-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3318-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003526.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T16:32:14Z", "generator": { "date": "2017-12-14T16:32:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3318-1", "initial_release_date": "2017-12-14T16:32:14Z", "revision_history": [ { "date": "2017-12-14T16:32:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:32:14Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:32:14Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0239-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_92 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-160", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0239-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0239-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180239-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0239-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003641.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:30Z", "generator": { "date": "2018-01-26T15:42:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0239-1", "initial_release_date": "2018-01-26T15:42:30Z", "revision_history": [ { "date": "2018-01-26T15:42:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:30Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:30Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3289-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 17 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.60-52_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2060", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3289-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3289-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173289-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3289-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003499.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 17 for SLE 12)", "tracking": { "current_release_date": "2017-12-14T10:49:55Z", "generator": { "date": "2017-12-14T10:49:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3289-1", "initial_release_date": "2017-12-14T10:49:55Z", "revision_history": [ { "date": "2017-12-14T10:49:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:55Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_60-52_60-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:49:55Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0296-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.49-92_14 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-218", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0296-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0296-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180296-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0296-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003683.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-30T13:38:18Z", "generator": { "date": "2018-01-30T13:38:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0296-1", "initial_release_date": "2018-01-30T13:38:18Z", "revision_history": [ { "date": "2018-01-30T13:38:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64", "product_id": "kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T13:38:18Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_49-92_14-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-30T13:38:18Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3286-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.59-92_20 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2047", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3286-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3286-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173286-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3286-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003496.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:47:50Z", "generator": { "date": "2017-12-14T10:47:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3286-1", "initial_release_date": "2017-12-14T10:47:50Z", "revision_history": [ { "date": "2017-12-14T10:47:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:50Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:50Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_59-92_20-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:47:50Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3312-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2083,SUSE-SLE-SERVER-12-SP1-2017-2083", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3312-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3312-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173312-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3312-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003520.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T16:31:55Z", "generator": { "date": "2017-12-14T16:31:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3312-1", "initial_release_date": "2017-12-14T16:31:55Z", "revision_history": [ { "date": "2017-12-14T16:31:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:31:55Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:31:55Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0237-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_54 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-169,SUSE-SLE-SERVER-12-SP1-2018-169", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0237-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0237-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180237-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0237-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003639.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-26T15:43:33Z", "generator": { "date": "2018-01-26T15:43:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0237-1", "initial_release_date": "2018-01-26T15:43:33Z", "revision_history": [ { "date": "2018-01-26T15:43:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:33Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:33Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0244-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_77 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-163", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0244-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0244-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180244-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0244-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003646.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:51Z", "generator": { "date": "2018-01-26T15:42:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0244-1", "initial_release_date": "2018-01-26T15:42:51Z", "revision_history": [ { "date": "2018-01-26T15:42:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:51Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_77-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:51Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0277-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_38 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2018-194", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0277-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0277-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180277-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0277-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003672.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-01-29T19:00:51Z", "generator": { "date": "2018-01-29T19:00:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0277-1", "initial_release_date": "2018-01-29T19:00:51Z", "revision_history": [ { "date": "2018-01-29T19:00:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:00:51Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_38-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-29T19:00:51Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2018:0213-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP2 Realtime kernel was updated to 4.4.104 to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n architectures.\n On x86_64, this requires also updates of the CPU microcode packages,\n delivered in seperate updates.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000405: The Linux Kernel versions had a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \u0027Dirty cow\u0027 because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it did allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp (bnc#1069496).\n- CVE-2017-1000410: The Linux kernel was affected by a vulnerability that lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. (bnc#1070535).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-16528: sound/core/seq_device.c in the Linux kernel allowed local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066629).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16645: The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067132).\n- CVE-2017-16646: drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel allowed local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067105).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-16994: The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel mishandled holes in hugetlb ranges, which allowed local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call (bnc#1069996).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7482: Fixed an overflow when decoding a krb5 principal. (bnc#1046107).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1031717).\n- adv7604: Initialize drive strength to default when using DT (bnc#1012382).\n- af_netlink: ensure that NLMSG_DONE never fails in dumps (bnc#1012382).\n- alsa: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (bsc#1031717).\n- alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (bsc#1031717).\n- alsa: hda - Add mute led support for HP EliteBook 840 G3 (bsc#1031717).\n- alsa: hda - Add mute led support for HP ProBook 440 G4 (bsc#1031717).\n- alsa: hda: Add Raven PCI ID (bnc#1012382).\n- alsa: hda - add support for docking station for HP 820 G2 (bsc#1031717).\n- alsa: hda - add support for docking station for HP 840 G3 (bsc#1031717).\n- alsa: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE (bnc#1012382).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1031717).\n- alsa: hda - change the location for one mic on a Lenovo machine (bsc#1031717).\n- alsa: hda: Drop useless WARN_ON() (bsc#1031717).\n- alsa: hda - Fix click noises on Samsung Ativ Book 8 (bsc#1031717).\n- alsa: hda - fix headset mic detection issue on a Dell machine (bsc#1031717).\n- alsa: hda - fix headset mic problem for Dell machines with alc236 (bnc#1012382).\n- alsa: hda - fix headset mic problem for Dell machines with alc274 (bsc#1031717).\n- alsa: hda - Fix headset microphone detection for ASUS N551 and N751 (bsc#1031717).\n- alsa: hda - Fix mic regression by ASRock mobo fixup (bsc#1031717).\n- alsa: hda - Fix missing COEF init for ALC225/295/299 (bsc#1031717).\n- alsa: hda - Fix surround output pins for ASRock B150M mobo (bsc#1031717).\n- alsa: hda - No loopback on ALC299 codec (git-fixes).\n- alsa: hda - On-board speaker fixup on ACER Veriton (bsc#1031717).\n- alsa: hda/realtek - Add ALC256 HP depop function (bsc#1031717).\n- alsa: hda/realtek - Add default procedure for suspend and resume state (bsc#1031717).\n- alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (bsc#1031717).\n- alsa: hda/realtek - Add new codec ID ALC299 (bnc#1012382).\n- alsa: hda/realtek - Add support for Acer Aspire E5-475 headset mic (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC236/ALC3204 (bnc#1012382).\n- alsa: hda/realtek - Add support for headset MIC for ALC622 (bsc#1031717).\n- alsa: hda/realtek - ALC891 headset mode for Dell (bsc#1031717).\n- alsa: hda/realtek - change the location for one of two front microphones (bsc#1031717).\n- alsa: hda/realtek - Enable jack detection function for Intel ALC700 (bsc#1031717).\n- alsa: hda/realtek - Fix ALC275 no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix ALC700 family no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717).\n- alsa: hda/realtek - Fix headset and mic on several Asus laptops with ALC256 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic and speaker on Asus X441SA/X441UV (bsc#1031717).\n- alsa: hda/realtek - fix headset mic detection for MSI MS-B120 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic on several Asus laptops with ALC255 (bsc#1031717).\n- alsa: hda/realtek - Fix pincfg for Dell XPS 13 9370 (bsc#1031717).\n- alsa: hda/realtek - Fix speaker support for Asus AiO ZN270IE (bsc#1031717).\n- alsa: hda/realtek - Fix typo of pincfg for Dell quirk (bsc#1031717).\n- alsa: hda/realtek - New codec device ID for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (bsc#1031717).\n- alsa: hda/realtek - New codec support for ALC257 (bsc#1031717).\n- alsa: hda/realtek - New codec support of ALC1220 (bsc#1031717).\n- alsa: hda/realtek - No loopback on ALC225/ALC295 codec (bsc#1031717).\n- alsa: hda/realtek - Remove ALC285 device ID (bsc#1031717).\n- alsa: hda/realtek - Support Dell headset mode for ALC3271 (bsc#1031717).\n- alsa: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (bsc#1031717).\n- alsa: hda/realtek - There is no loopback mixer in the ALC234/274/294 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC225 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC298 (bsc#1031717).\n- alsa: hda - Skip Realtek SKU check for Lenovo machines (bsc#1031717).\n- alsa: pcm: prevent UAF in snd_pcm_info (bsc#1031717).\n- alsa: pcm: update tstamp only if audio_tstamp changed (bsc#1031717).\n- alsa: rawmidi: Avoid racy info ioctl via ctl device (bsc#1031717).\n- alsa: seq: Avoid invalid lockdep class warning (bsc#1031717).\n- alsa: seq: Fix nested rwsem annotation for lockdep splat (bnc#1012382).\n- alsa: seq: Fix OSS sysex delivery in OSS emulation (bnc#1012382).\n- alsa: seq: Remove spurious WARN_ON() at timer check (bsc#1031717).\n- alsa: timer: Add missing mutex lock for compat ioctls (bnc#1012382).\n- alsa: timer: Remove kernel warning at compat ioctl error paths (bsc#1031717).\n- alsa: usb-audio: Add check return value for usb_string() (bsc#1031717).\n- alsa: usb-audio: Add sanity checks in v2 clock parsers (bsc#1031717).\n- alsa: usb-audio: Add sanity checks to FE parser (bsc#1031717).\n- alsa: usb-audio: Fix out-of-bound error (bsc#1031717).\n- alsa: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1031717).\n- alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (bsc#1031717).\n- alsa: usb-audio: uac1: Invalidate ctl on interrupt (bsc#1031717).\n- alsa: vx: Do not try to update capture stream before running (bnc#1012382).\n- alsa: vx: Fix possible transfer overflow (bnc#1012382).\n- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- Apply generic ppc build fixes to vanilla (bsc#1070805)\n- arm64: dts: NS2: reserve memory for Nitro firmware (bnc#1012382).\n- arm64: ensure __dump_instr() checks addr_limit (bnc#1012382).\n- arm64: fix dump_instr when PAN and UAO are in use (bnc#1012382).\n- arm: 8715/1: add a private asm/unaligned.h (bnc#1012382).\n- arm: 8720/1: ensure dump_instr() checks addr_limit (bnc#1012382).\n- arm: 8721/1: mm: dump: check hardware RO bit for LPAE (bnc#1012382).\n- arm: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE (bnc#1012382).\n- arm: crypto: reduce priority of bit-sliced AES cipher (bnc#1012382).\n- arm: dts: Fix am335x and dm814x scm syscon to probe children (bnc#1012382).\n- arm: dts: Fix compatible for ti81xx uarts for 8250 (bnc#1012382).\n- arm: dts: Fix omap3 off mode pull defines (bnc#1012382).\n- arm: dts: mvebu: pl310-cache disable double-linefill (bnc#1012382).\n- arm: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio (bnc#1012382).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- arm: OMAP2+: Fix init for multiple quirks for the same SoC (bnc#1012382).\n- arm: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6 (bnc#1012382).\n- arm: pxa: Do not rely on public mmc header to include leds.h (bnc#1012382).\n- asm/sections: add helpers to check for section data (bsc#1063026).\n- asoc: adau17x1: Workaround for noise bug in ADC (bnc#1012382).\n- asoc: cs42l56: Fix reset GPIO name in example DT binding (bsc#1031717).\n- asoc: davinci-mcasp: Fix an error handling path in \u0027davinci_mcasp_probe()\u0027 (bsc#1031717).\n- asoc: fsl_ssi: AC\u002797 ops need regmap, clock and cleaning up on failure (bsc#1031717).\n- asoc: rsnd: do not double free kctrl (bnc#1012382).\n- asoc: samsung: Fix possible double iounmap on s3c24xx driver probe failure (bsc#1031717).\n- asoc: twl4030: fix child-node lookup (bsc#1031717).\n- asoc: wm_adsp: Do not overrun firmware file buffer when reading region data (bnc#1012382).\n- asoc: wm_adsp: Fix validation of firmware and coeff lengths (bsc#1031717).\n- ata: ATA_BMDMA should depend on HAS_DMA (bnc#1012382).\n- ata: fixes kernel crash while tracing ata_eh_link_autopsy event (bnc#1012382).\n- ata: SATA_HIGHBANK should depend on HAS_DMA (bnc#1012382).\n- ata: SATA_MV should depend on HAS_DMA (bnc#1012382).\n- ath10k: convert warning about non-existent OTP board id to debug message (git-fixes).\n- ath10k: fix a warning during channel switch with multiple vaps (bsc#1031717).\n- ath10k: fix board data fetch error message (bsc#1031717).\n- ath10k: fix diag_read to collect data for larger memory (bsc#1031717).\n- ath10k: fix incorrect txpower set by P2P_DEVICE interface (bnc#1012382).\n- ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382).\n- ath10k: free cached fw bin contents when get board id fails (bsc#1031717).\n- ath10k: ignore configuring the incorrect board_id (bnc#1012382).\n- ath10k: set CTS protection VDEV param only if VDEV is up (bnc#1012382).\n- ath9k_htc: check for underflow in ath9k_htc_rx_msg() (bsc#1031717).\n- ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- backlight: adp5520: Fix error handling in adp5520_bl_probe() (bnc#1012382).\n- backlight: lcd: Fix race condition during register (bnc#1012382).\n- bcache: check ca-\u003ealloc_thread initialized before wake up it (bnc#1012382).\n- bcache: Fix building error on MIPS (bnc#1012382).\n- blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717)\n- blacklist.conf: Add drm/i915 blacklist (bsc#1031717)\n- blacklist.conf: added misc commits (bsc#1031717)\n- blacklist.conf: Add misc entries (bsc#1031717)\n- blacklist.conf: blacklist not-applicable patch (bsc#1071231)\n- blacklist.conf: Update blacklist (bsc#1031717)\n- blacklist.conf: Update iwlwifi blacklist (bsc#1031717)\n- blacklist.conf: yet another serial entry (bsc#1031717)\n- block: Fix a race between blk_cleanup_queue() and timeout handling (FATE#319965, bsc#964944).\n- Bluetooth: btusb: fix QCA Rome suspend/resume (bnc#1012382).\n- bnxt_en: Call firmware to approve the random VF MAC address (bsc#963575 FATE#320144).\n- bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: Fix possible corrupted NVRAM parameters from firmware response (bsc#963575 FATE#320144).\n- bnxt_en: Fix VF PCIe link speed and width logic (bsc#963575 FATE#320144).\n- bnxt_en: Re-arrange bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: use eth_hw_addr_random() (bsc#963575 FATE#320144).\n- bonding: discard lowest hash bit for 802.3ad layer3+4 (bnc#1012382).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- brcmfmac: remove setting IBSS mode when stopping AP (bnc#1012382).\n- bt8xx: fix memory leak (bnc#1012382).\n- btrfs: clear space cache inode generation always (bnc#1012382).\n- btrfs: Fix typo in may_commit_transaction Rather than comparing the result of the percpu comparison I was comparing the value of the percpu counter against 0 or 1.\n- btrfs: return the actual error value from from btrfs_uuid_tree_iterate (bnc#1012382).\n- can: c_can: do not indicate triple sampling support for D_CAN (bnc#1012382).\n- can: kvaser_usb: Correct return value in printout (bnc#1012382).\n- can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages (bnc#1012382).\n- can: sun4i: fix loopback mode (bnc#1012382).\n- can: sun4i: handle overrun in RX FIFO (bnc#1012382).\n- carl9170: prevent speculative execution (bnc#1068032).\n- cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (bnc#1012382).\n- ceph: unlock dangling spinlock in try_flush_caps() (bsc#1065639).\n- cgroup, net_cls: iterate the fds of only the tasks which are being migrated (bnc#1064926).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cifs: add build_path_from_dentry_optional_prefix() (fate#323482)\n- cifs: Add capability to decrypt big read responses (FATE#324404). Allow to decrypt transformed packets that are bigger than the big buffer size. In particular it is used for read responses that can only exceed the big buffer size.\n- cifs: Add capability to transform requests before sending (FATE#324404). This will allow us to do protocol specific tranformations of packets before sending to the server. For SMB3 it can be used to support encryption.\n- cifs: Add copy into pages callback for a read operation (FATE#324404). Since we have two different types of reads (pagecache and direct) we need to process such responses differently after decryption of a packet. The change allows to specify a callback that copies a read payload data into preallocated pages.\n- cifs: Add mid handle callback (FATE#324404). We need to process read responses differently because the data should go directly into preallocated pages. This can be done by specifying a mid handle callback.\n- cifs: Add soft dependencies (FATE#324404). List soft dependencies of cifs so that mkinitrd and dracut can include the required helper modules.\n- cifs: Add transform header handling callbacks (FATE#324404). We need to recognize and parse transformed packets in demultiplex thread to find a corresponsing mid and process it further.\n- cifs: add use_ipc flag to SMB2_ioctl() (fate#323482)\n- cifs: Allow to switch on encryption with seal mount option (FATE#324404). This allows users to inforce encryption for SMB3 shares if a server supports it.\n- cifs: check MaxPathNameComponentLength != 0 before using it (bnc#1012382).\n- cifs: Decrypt and process small encrypted packets (FATE#324404). Allow to decrypt transformed packets, find a corresponding mid and process as usual further.\n- cifs: do not bother with kmap on read_pages side (FATE#324404). just do ITER_BVEC recvmsg\n- cifs: Enable encryption during session setup phase (FATE#324404). In order to allow encryption on SMB connection we need to exchange a session key and generate encryption and decryption keys.\n- cifs: Encrypt SMB3 requests before sending (FATE#324404). This change allows to encrypt packets if it is required by a server for SMB sessions or tree connections.\n- cifs: Fix some return values in case of error in \u0027crypt_message\u0027 (fate#324404).\n- cifs: Fix sparse warnings (fate#323482)\n- cifs: implement get_dfs_refer for SMB2+ (fate#323482)\n- cifs: let ses-\u003eipc_tid hold smb2 TreeIds (fate#323482)\n- cifs: Make send_cancel take rqst as argument (FATE#324404).\n- cifs: Make SendReceive2() takes resp iov (FATE#324404). Now SendReceive2 frees the first iov and returns a response buffer in it that increases a code complexity. Simplify this by making a caller responsible for freeing request buffer itself and returning a response buffer in a separate iov.\n- cifs: move DFS response parsing out of SMB1 code (fate#323482)\n- cifs: no need to wank with copying and advancing iovec on recvmsg side either (FATE#324404).\n- cifs: Only select the required crypto modules (FATE#324404). The sha256 and cmac crypto modules are only needed for SMB2+, so move the select statements to config CIFS_SMB2. Also select CRYPTO_AES there as SMB2+ needs it.\n- cifs: Prepare for encryption support (first part). Add decryption and encryption key generation. (FATE#324404).\n- cifs_readv_receive: use cifs_read_from_socket() (FATE#324404).\n- cifs: remove any preceding delimiter from prefix_path (fate#323482)\n- cifs: Send RFC1001 length in a separate iov (FATE#324404). In order to simplify further encryption support we need to separate RFC1001 length and SMB2 header when sending a request. Put the length field in iov[0] and the rest of the packet into following iovs.\n- cifs: Separate RFC1001 length processing for SMB2 read (FATE#324404). Allocate and initialize SMB2 read request without RFC1001 length field to directly call cifs_send_recv() rather than SendReceive2() in a read codepath.\n- cifs: Separate SMB2 header structure (FATE#324404). In order to support compounding and encryption we need to separate RFC1001 length field and SMB2 header structure because the protocol treats them differently. This change will allow to simplify parsing of such complex SMB2 packets further.\n- cifs: Separate SMB2 sync header processing (FATE#324404). Do not process RFC1001 length in smb2_hdr_assemble() because it is not a part of SMB2 header. This allows to cleanup the code and adds a possibility combine several SMB2 packets into one for compounding.\n- cifs: set signing flag in SMB2+ TreeConnect if needed (fate#323482)\n- cifs: Simplify SMB2 and SMB311 dependencies (FATE#324404). * CIFS_SMB2 depends on CIFS, which depends on INET and selects NLS. So these dependencies do not need to be repeated for CIFS_SMB2. * CIFS_SMB311 depends on CIFS_SMB2, which depends on INET. So this dependency does not need to be repeated for CIFS_SMB311.\n- cifs: use DFS pathnames in SMB2+ Create requests (fate#323482)\n- clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382).\n- clk: ti: dra7-atl-clock: Fix of_node reference counting (bnc#1012382).\n- cma: fix calculation of aligned offset (VM Functionality, bsc#1050060).\n- coda: fix \u0027kernel memory exposure attempt\u0027 in fsync (bnc#1012382).\n- crypto: vmx - disable preemption to enable vsx in aes_ctr.c (bnc#1012382).\n- crypto: x86/sha1-mb - fix panic due to unaligned access (bnc#1012382).\n- cw1200: prevent speculative execution (bnc#1068032).\n- cx231xx: Fix I2C on Internal Master 3 Bus (bnc#1012382).\n- cxgb4: Fix error codes in c4iw_create_cq() (bsc#1021424).\n- cxl: Fix DAR check \u0026 use REGION_ID instead of opencoding (bsc#1066223).\n- cxl: Fix leaking pid refs in some error paths (bsc#1066223).\n- cxl: Force context lock during EEH flow (bsc#1066223).\n- cxl: Prevent adapter reset if an active context exists (bsc#1066223).\n- cxl: Route eeh events to all drivers in cxl_pci_error_detected() (bsc#1066223).\n- Disable IPMI fix patches due to regression (bsc#1071833)\n- dmaengine: dmatest: warn user when dma test times out (bnc#1012382).\n- dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382).\n- dm bufio: fix integer overflow when limiting maximum cache size (bnc#1012382).\n- dm: fix race between dm_get_from_kobject() and __dm_destroy() (bnc#1012382).\n- drivers: dma-mapping: Do not leave an invalid area-\u003epages pointer in dma_common_contiguous_remap() (Git-fixes, bsc#1065692).\n- drm/amdgpu: when dpm disabled, also need to stop/start vce (bnc#1012382).\n- drm/amdkfd: NULL dereference involving create_process() (bsc#1031717).\n- drm: Apply range restriction after color adjustment when allocation (bnc#1012382).\n- drm/armada: Fix compile fail (bnc#1012382).\n- drm: drm_minor_register(): Clean up debugfs on failure (bnc#1012382).\n- drm: gma500: fix logic error (bsc#1031717).\n- drm/i915/bxt: set min brightness from VBT (bsc#1031717).\n- drm/i915: Do not try indexed reads to alternate slave addresses (bsc#1031717).\n- drm/i915: fix backlight invert for non-zero minimum brightness (bsc#1031717).\n- drm/i915: Prevent zero length \u0027index\u0027 write (bsc#1031717).\n- drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() (bsc#1031717).\n- drm/msm: fix an integer overflow test (bnc#1012382).\n- drm/msm: Fix potential buffer overflow issue (bnc#1012382).\n- drm/nouveau/gr: fallback to legacy paths during firmware lookup (bsc#1031717).\n- drm/omap: Fix error handling path in \u0027omap_dmm_probe()\u0027 (bsc#1031717).\n- drm/panel: simple: Add missing panel_simple_unprepare() calls (bsc#1031717).\n- drm/radeon: fix atombios on big endian (bnc#1012382).\n- drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache (bnc#1012382).\n- drm/vc4: Fix leak of HDMI EDID (bsc#1031717).\n- drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue (bnc#1012382).\n- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- e1000e: Fix error path in link detection (bnc#1012382).\n- e1000e: Fix return value test (bnc#1012382).\n- e1000e: Separate signaling for link check/link up (bnc#1012382).\n- ecryptfs: fix dereference of NULL user_key_payload (bnc#1012382).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1012829).\n- eeprom: at24: check at24_read/write arguments (bnc#1012382).\n- epoll: avoid calling ep_call_nested() from ep_poll_safewake() (bsc#1056427).\n- epoll: remove ep_call_nested() from ep_eventpoll_poll() (bsc#1056427).\n- ext4: cleanup goto next group (bsc#1066285).\n- ext4: do not use stripe_width if it is not set (bnc#1012382).\n- ext4: fix interaction between i_size, fallocate, and delalloc after a crash (bnc#1012382).\n- ext4: fix stripe-unaligned allocations (bnc#1012382).\n- ext4: reduce lock contention in __ext4_new_inode (bsc#1066285).\n- extcon: palmas: Check the parent instance to prevent the NULL (bnc#1012382).\n- exynos4-is: fimc-is: Unmap region obtained by of_iomap() (bnc#1012382).\n- fealnx: Fix building error on MIPS (bnc#1012382).\n- fix a page leak in vhost_scsi_iov_to_sgl() error recovery (bnc#1012382).\n- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).\n- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).\n- Fix serial console on SNI RM400 machines (bsc#1031717).\n- Fix tracing sample code warning (bnc#1012382).\n- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).\n- fm10k: request reset when mbx-\u003estate changes (bnc#1012382).\n- fm10k: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1012829).\n- fscrypt: lock mutex before checking for bounce page pool (bnc#1012382).\n- fs: prevent speculative execution (bnc#1068032).\n- fuse: fix READDIRPLUS skipping an entry (bnc#1012382).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap (bnc#1012382).\n- hid: elo: clear BTN_LEFT mapping (bsc#1065866).\n- hsi: ssi_protocol: double free in ssip_pn_xmit() (bsc#1031717).\n- i2c: cadance: fix ctrl/addr reg write order (bsc#1031717).\n- i2c: imx: Use correct function to write to register (bsc#1031717).\n- i2c: riic: correctly finish transfers (bnc#1012382).\n- i2c: riic: fix restart condition (git-fixes).\n- i40e: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- i40evf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- ib/core: Fix calculation of maximum RoCE MTU (bsc#1022595 FATE#322350).\n- ib/core: Namespace is mandatory input for address resolution (bsc#1022595 FATE#322350).\n- ib/ipoib: Change list_del to list_del_init in the tx object (bnc#1012382).\n- ib/ipoib: Clean error paths in add port (bsc#1022595 FATE#322350).\n- ib/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (bsc#1022595 FATE#322350).\n- ib/ipoib: Remove double pointer assigning (bsc#1022595 FATE#322350).\n- ib/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (bsc#1022595 FATE#322350).\n- ib/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ibmvnic: Add netdev_dbg output for debugging (fate#323285).\n- ibmvnic: Add vnic client data to login buffer (bsc#1069942).\n- ibmvnic: Convert vnic server reported statistics to cpu endian (fate#323285).\n- ibmvnic: Enable scatter-gather support (bsc#1066382).\n- ibmvnic: Enable TSO support (bsc#1066382).\n- ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (bsc#1069942).\n- ibmvnic: Fix calculation of number of TX header descriptors (bsc#1066382).\n- ibmvnic: fix dma_mapping_error call (bsc#1069942).\n- ibmvnic: Fix failover error path for non-fatal resets (bsc#1066382).\n- ibmvnic: Implement .get_channels (fate#323285).\n- ibmvnic: Implement .get_ringparam (fate#323285).\n- ibmvnic: Implement per-queue statistics reporting (fate#323285).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Let users change net device features (bsc#1066382).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ibmvnic: Update reset infrastructure to support tunable parameters (bsc#1066382).\n- ib/srp: Avoid that a cable pull can trigger a kernel crash (bsc#1022595 FATE#322350).\n- ib/srpt: Do not accept invalid initiator port names (bnc#1012382).\n- ib/uverbs: Fix device cleanup (bsc#1022595 FATE#322350).\n- ib/uverbs: Fix NULL pointer dereference during device removal (bsc#1022595 FATE#322350).\n- igb: close/suspend race in netif_device_detach (bnc#1012382).\n- igb: Fix hw_dbg logging in igb_update_flash_i210 (bnc#1012382).\n- igb: reset the PHY before reading the PHY ID (bnc#1012382).\n- igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- igbvf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- iio: dummy: events: Add missing break (bsc#1031717).\n- iio: light: fix improper return value (bnc#1012382).\n- iio: trigger: free trigger resource correctly (bnc#1012382).\n- ima: do not update security.ima if appraisal status is not INTEGRITY_PASS (bnc#1012382).\n- input: ar1021_i2c - fix too long name in driver\u0027s device table (bsc#1031717).\n- input: edt-ft5x06 - fix setting gain, offset, and threshold via device tree (bsc#1031717).\n- input: elan_i2c - add ELAN060C to the ACPI table (bnc#1012382).\n- input: elan_i2c - add ELAN0611 to the ACPI table (bnc#1012382).\n- input: gtco - fix potential out-of-bound access (bnc#1012382).\n- input: mpr121 - handle multiple bits change of status register (bnc#1012382).\n- input: mpr121 - set missing event capability (bnc#1012382).\n- input: ti_am335x_tsc - fix incorrect step config for 5 wire touchscreen (bsc#1031717).\n- input: twl4030-pwrbutton - use correct device for irq request (bsc#1031717).\n- input: ucb1400_ts - fix suspend and resume handling (bsc#1031717).\n- input: uinput - avoid crash when sending FF request to device going away (bsc#1031717).\n- iommu/arm-smmu-v3: Clear prior settings when updating STEs (bnc#1012382).\n- iommu/vt-d: Do not register bus-notifier under dmar_global_lock (bsc#1069793).\n- ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (bnc#1012382).\n- ipip: only increase err_count for some certain type icmp in ipip_err (bnc#1012382).\n- ipmi: fix unsigned long underflow (bnc#1012382).\n- ipmi: Pick up slave address from SMBIOS on an ACPI device (bsc#1070006).\n- ipmi: Prefer ACPI system interfaces over SMBIOS ones (bsc#1070006).\n- ipmi_si: Clean up printks (bsc#1070006).\n- ipmi_si: fix memory leak on new_smi (bsc#1070006).\n- ipsec: do not ignore crypto err in ah4 input (bnc#1012382).\n- ipv6: flowlabel: do not leave opt-\u003etot_len with garbage (bnc#1012382).\n- ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (bnc#1012382).\n- ipv6: prevent speculative execution (bnc#1068032).\n- ipvs: make drop_entry protection effective for SIP-pe (bsc#1056365).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1031717).\n- iscsi-target: Fix non-immediate TMR reference leak (bnc#1012382).\n- isofs: fix timestamps beyond 2027 (bnc#1012382).\n- iwlwifi: mvm: fix the coex firmware API (bsc#1031717).\n- iwlwifi: mvm: return -ENODATA when reading the temperature with the FW down (bsc#1031717).\n- iwlwifi: mvm: set the RTS_MIMO_PROT bit in flag mask when sending sta to fw (bsc#1031717).\n- iwlwifi: split the regulatory rules when the bandwidth flags require it (bsc#1031717).\n- ixgbe: add mask for 64 RSS queues (bnc#1012382).\n- ixgbe: do not disable FEC from the driver (bnc#1012382).\n- ixgbe: fix AER error handling (bnc#1012382).\n- ixgbe: Fix skb list corruption on Power systems (bnc#1012382).\n- ixgbe: handle close/suspend race with netif_device_detach/present (bnc#1012382).\n- ixgbe: Reduce I2C retry count on X550 devices (bnc#1012382).\n- ixgbevf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kABI: protect struct regulator_dev (kabi).\n- kABI: protect structs rt_rq+root_domain (kabi).\n- kABI: protect typedef rds_rdma_cookie_t (kabi).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: Disable on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kernel-docs: unpack the source instead of using kernel-source (bsc#1057199).\n- kernel/sysctl.c: remove duplicate UINT_MAX check on do_proc_douintvec_conv() (bsc#1066470).\n- kernel/watchdog: Prevent false positives with turbo modes (bnc#1063516).\n- keys: do not revoke uninstantiated key in request_key_auth_new() (bsc#1031717).\n- keys: fix cred refcount leak in request_key_auth_new() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_assume_authority() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_read_key() (bsc#1031717).\n- keys: fix NULL pointer dereference during ASN.1 parsing [ver #2] (bnc#1012382).\n- keys: fix out-of-bounds read during ASN.1 parsing (bnc#1012382).\n- keys: return full count in keyring_read() if buffer is too small (bnc#1012382).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bnc#1012382).\n- keys: trusted: sanitize all key material (bnc#1012382).\n- kvm: nVMX: set IDTR and GDTR limits when loading L1 host state (bnc#1012382).\n- kvm: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter (bnc#1012382).\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: SVM: obey guest PAT (bnc#1012382).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- kvm: x86: Exit to user-mode on #UD intercept when emulator requires (bnc#1012382).\n- kvm: x86: inject exceptions produced by x86_decode_insn (bnc#1012382).\n- kvm: x86: pvclock: Handle first-time write to pvclock-page contains random junk (bnc#1012382).\n- l2tp: check ps-\u003esock before running pppol2tp_session_ioctl() (bnc#1012382).\n- libertas: Fix lbs_prb_rsp_limit_set() (bsc#1031717).\n- lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382).\n- libnvdimm, namespace: fix label initialization to use valid seq numbers (bnc#1012382).\n- libnvdimm, namespace: make \u0027resource\u0027 attribute only readable by root (bnc#1012382).\n- libnvdimm, pfn: make \u0027resource\u0027 attribute only readable by root (FATE#319858).\n- lib/ratelimit.c: use deferred printk() version (bsc#979928).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mac80211: agg-tx: call drv_wake_tx_queue in proper context (bsc#1031717).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mac80211: do not send SMPS action frame in AP mode when not needed (bsc#1031717).\n- mac80211: Fix addition of mesh configuration element (git-fixes).\n- mac80211: Fix BW upgrade for TDLS peers (bsc#1031717).\n- mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717).\n- mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (bsc#1031717).\n- mac80211: Remove invalid flag operations in mesh TSF synchronization (bnc#1012382).\n- mac80211: Remove unused \u0027beaconint_us\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027i\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027len\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027rates_idx\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027sband\u0027 and \u0027local\u0027 variables (bsc#1031717).\n- mac80211: Remove unused \u0027struct ieee80211_rx_status\u0027 ptr (bsc#1031717).\n- mac80211: Suppress NEW_PEER_CANDIDATE event if no room (bnc#1012382).\n- mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717).\n- mac80211: TDLS: change BW calculation for WIDER_BW peers (bsc#1031717).\n- mac80211: use constant time comparison with keys (bsc#1066471).\n- media: au0828: fix RC_CORE dependency (bsc#1031717).\n- media: Do not do DMA on stack for firmware upload in the AS102 driver (bnc#1012382).\n- media: em28xx: calculate left volume level correctly (bsc#1031717).\n- media: mceusb: fix memory leaks in error path (bsc#1031717).\n- media: rc: check for integer overflow (bnc#1012382).\n- media: v4l2-ctrl: Fix flags field on Control events (bnc#1012382).\n- megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which do not support it (bsc#1027301).\n- mei: return error on notification request to a disconnected client (bnc#1012382).\n- mfd: ab8500-sysctrl: Handle probe deferral (bnc#1012382).\n- mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped (bnc#1012382).\n- misc: panel: properly restore atomic counter on error path (bnc#1012382).\n- mmc: block: return error on failed mmc_blk_get() (bsc#1031717).\n- mmc: core: Do not leave the block driver in a suspended state (bnc#1012382).\n- mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717).\n- mmc: dw_mmc: rockchip: Set the drive phase properly (bsc#1031717).\n- mm: check the return value of lookup_page_ext for all call sites (bnc#1068982).\n- mmc: host: omap_hsmmc: avoid possible overflow of timeout value (bsc#1031717).\n- mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR() (bsc#1031717).\n- mmc: mediatek: Fixed size in dma_free_coherent (bsc#1031717).\n- mmc: s3cmci: include linux/interrupt.h for tasklet_struct (bnc#1012382).\n- mmc: sd: limit SD card power limit according to cards capabilities (bsc#1031717).\n- mm, hwpoison: fixup \u0027mm: check the return value of lookup_page_ext for all call sites\u0027 (bnc#1012382).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- mm/page_alloc.c: broken deferred calculation (bnc#1068980).\n- mm, page_alloc: fix potential false positive in __zone_watermark_ok (Git-fixes, bsc#1068978).\n- mm/page_ext.c: check if page_ext is not prepared (bnc#1068982).\n- mm/page_owner: avoid null pointer dereference (bnc#1068982).\n- mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382).\n- mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: fix incorrect return values (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: make return values more specific (bnc#1012382).\n- net/9p: Switch to wait_event_killable() (bnc#1012382).\n- net: Allow IP_MULTICAST_IF to set index to L3 slave (bnc#1012382).\n- net: cdc_ether: fix divide by 0 on bad descriptors (bnc#1012382).\n- net: cdc_ncm: GetNtbFormat endian fix (git-fixes).\n- net: dsa: select NET_SWITCHDEV (bnc#1012382).\n- netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (bnc#1012382).\n- netfilter: nf_tables: fix oob access (bnc#1012382).\n- netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family (bnc#1012382).\n- netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382).\n- net: ibm: ibmvnic: constify vio_device_id (fate#323285).\n- netlink: add a start callback for starting a netlink dump (bnc#1012382).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- net: qmi_wwan: fix divide by 0 on bad descriptors (bnc#1012382).\n- net/sctp: Always set scope_id in sctp_inet6_skb_msgname (bnc#1012382).\n- net/unix: do not show information about sockets from other namespaces (bnc#1012382).\n- nfc: fix device-allocation error return (bnc#1012382).\n- nfsd: deal with revoked delegations appropriately (bnc#1012382).\n- nfsd: Fix another OPEN stateid race (bnc#1012382).\n- nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382).\n- nfsd: Make init_open_stateid() a bit more whole (bnc#1012382).\n- nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261).\n- nfs: Fix typo in nomigration mount option (bnc#1012382).\n- nfs: Fix ugly referral attributes (bnc#1012382).\n- nfs: improve shinking of access cache (bsc#1012917).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- nilfs2: fix race condition that causes file system corruption (bnc#1012382).\n- nvme: Fix memory order on async queue deletion (bnc#1012382).\n- ocfs2: fstrim: Fix start offset of first cluster group during fstrim (bnc#1012382).\n- ocfs2: should wait dio before inode lock in ocfs2_setattr() (bnc#1012382).\n- p54: prevent speculative execution (bnc#1068032).\n- packet: avoid panic in packet_getsockopt() (bnc#1012382).\n- parisc: Fix validity check of pointer size argument in new CAS implementation (bnc#1012382).\n- pci: Apply _HPX settings only to relevant devices (bnc#1012382).\n- pci: mvebu: Handle changes to the bridge windows while enabled (bnc#1012382).\n- perf tools: Fix build failure on perl script context (bnc#1012382).\n- perf tools: Only increase index if perf_evsel__new_idx() succeeds (bnc#1012382).\n- perf/x86/intel/bts: Fix exclusive event reference leak (git-fixes d2878d642a4ed).\n- phy: increase size of MII_BUS_ID_SIZE and bus_id (bnc#1012382).\n- pkcs#7: fix unitialized boolean \u0027want\u0027 (bnc#1012382).\n- platform/x86: acer-wmi: setup accelerometer when ACPI device was found (bsc#1031717).\n- platform/x86: hp-wmi: Do not shadow error values (bnc#1012382).\n- platform/x86: hp-wmi: Fix detection for dock and tablet mode (bnc#1012382).\n- platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state (bnc#1012382).\n- platform/x86: intel_mid_thermal: Fix module autoload (bnc#1012382).\n- platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill() (bsc#1031717).\n- pm / OPP: Add missing of_node_put(np) (bnc#1012382).\n- power: bq27xxx_battery: Fix bq27541 AveragePower register address (bsc#1031717).\n- power: bq27xxx: fix reading for bq27000 and bq27010 (bsc#1031717).\n- powercap: Fix an error code in powercap_register_zone() (bsc#1031717).\n- power: ipaq-micro-battery: freeing the wrong variable (bsc#1031717).\n- powerpc/64: Fix race condition in setting lock bit in idle/wakeup code (bsc#1066223).\n- powerpc/barrier: add gmb.\n- powerpc/bpf/jit: Disable classic BPF JIT on ppc64le (bsc#1066223).\n- powerpc/corenet: explicitly disable the SDHC controller on kmcoge4 (bnc#1012382).\n- powerpc: Correct instruction code for xxlor instruction (bsc#1066223).\n- powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC (bsc#1066223).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1066223).\n- powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash (bsc#1066223).\n- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, bsc#1066223).\n- powerpc/mm/hash: Free the subpage_prot_table correctly (bsc#1066223).\n- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1066223).\n- powerpc/numa: Fix whitespace in hot_add_drconf_memory_max() (bsc#1066223).\n- powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223).\n- powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 (bsc#1066223).\n- powerpc/powernv/ioda: Fix endianness when reading TCEs (bsc#1066223).\n- powerpc/powernv: Make opal_event_shutdown() callable from IRQ context (bsc#1066223).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- powerpc/signal: Properly handle return value from uprobe_deny_signal() (bsc#1066223).\n- powerpc/sysrq: Fix oops whem ppmu is not registered (bsc#1066223).\n- power: supply: bq27xxx_battery: Fix register map for BQ27510 and BQ27520 (\u0027bsc#1069270\u0027).\n- power: supply: isp1704: Fix unchecked return value of devm_kzalloc (bsc#1031717).\n- power: supply: lp8788: prevent out of bounds array access (bsc#1031717).\n- power_supply: tps65217-charger: Fix NULL deref during property export (bsc#1031717).\n- ppp: fix race in ppp device destruction (bnc#1012382).\n- Prevent timer value 0 for MWAITX (bsc#1065717).\n- printk/console: Always disable boot consoles that use init memory before it is freed (bsc#1063026).\n- printk/console: Enhance the check for consoles using init memory (bsc#1063026).\n- printk: include \u003casm/sections.h\u003e instead of \u003casm-generic/sections.h\u003e (bsc#1063026).\n- printk: only unregister boot consoles when necessary (bsc#1063026).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- quota: Check for register_shrinker() failure (bsc#1012829).\n- r8169: Do not increment tx_dropped in TX ring cleaning (bsc#1031717).\n- rbd: use GFP_NOIO for parent stat and data requests (bnc#1012382).\n- rdma/uverbs: Prevent leak of reserved field (bsc#1022595 FATE#322350).\n- rds: RDMA: return appropriate error on rdma map failures (bnc#1012382).\n- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).\n- regulator: core: Limit propagation of parent voltage count and list (bsc#1070145).\n- regulator: fan53555: fix I2C device ids (bnc#1012382).\n- Revert \u0027crypto: xts - Add ECB dependency\u0027 (bnc#1012382).\n- Revert \u0027drm: bridge: add DT bindings for TI ths8135\u0027 (bnc#1012382).\n- Revert \u0027drm/radeon: dont switch vt on suspend\u0027 (bnc#1012382).\n- Revert \u0027ipsec: Fix aborted xfrm policy dump crash\u0027 (kabi).\n- Revert \u0027netlink: add a start callback for starting a netlink dump\u0027 (kabi).\n- Revert \u0027phy: increase size of MII_BUS_ID_SIZE and bus_id\u0027 (kabi).\n- Revert \u0027sctp: do not peel off an assoc from one netns to another one\u0027 (bnc#1012382).\n- Revert \u0027uapi: fix linux/rds.h userspace compilation errors\u0027 (bnc#1012382).\n- rpm/kernel-binary.spec.in: add the kernel-binary dependencies to kernel-binary-base (bsc#1060333).\n- rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494)\n- rpm/kernel-binary.spec.in: only rewrite modules.dep if non-zero in size (bsc#1056979).\n- rtc: ds1307: Fix relying on reset value for weekday (bsc#1031717).\n- rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks (bsc#1031717).\n- rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL (bsc#1031717).\n- rtc: rtc-nuc900: fix loop timeout test (bsc#1031717).\n- rtc: sa1100: fix unbalanced clk_prepare_enable/clk_disable_unprepare (bsc#1031717).\n- rt/fs/dcache: Convert s_anon_lock to a raw spinlock for RT\n- rtlwifi: fix uninitialized rtlhal-\u003elast_suspend_sec time (bnc#1012382).\n- rtlwifi: rtl8192ee: Fix memory leak when loading firmware (bnc#1012382).\n- rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation (bsc#1031717).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/dasd: check for device error pointer within state change interrupts (bnc#1012382).\n- s390/disassembler: add missing end marker for e7 table (bnc#1012382).\n- s390/disassembler: correct disassembly lines alignment (bsc#1070825).\n- s390/disassembler: increase show_code buffer size (bnc#1012382).\n- s390: fix transactional execution control register handling (bnc#1012382).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/kbuild: enable modversions for symbols exported from asm (bnc#1012382).\n- s390/qeth: issue STARTLAN as first IPA command (bnc#1012382).\n- s390/runtime instrumention: fix possible memory corruption (bnc#1012382).\n- s390/spinlock: add gmb memory barrier\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path Signoff the s390 patches.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- sched: Make resched_cpu() unconditional (bnc#1012382).\n- sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476).\n- sched/rt: Simplify the IPI based RT balancing logic (bnc#1012382).\n- scsi: aacraid: Process Error for response I/O (bnc#1012382).\n- scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi: ipr: Fix scsi-mq lockdep issue (bsc#1066213).\n- scsi: ipr: Set no_report_opcodes for RAID arrays (bsc#1066213).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1056003).\n- scsi: lpfc: Add missing memory barrier (bnc#1012382).\n- scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload (bnc#1012382).\n- scsi: lpfc: Correct host name in symbolic_name field (bnc#1012382).\n- scsi: lpfc: Correct issue leading to oops during link reset (bnc#1012382).\n- scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort (bnc#1012382).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: scsi_devinfo: fixup string compare (bsc#1062941).\n- scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941).\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- scsi: sg: Re-fix off by one in sg_fill_request_table() (bnc#1012382).\n- scsi: ufs: add capability to keep auto bkops always enabled (bnc#1012382).\n- scsi: ufs-qcom: Fix module autoload (bnc#1012382).\n- scsi: virtio_scsi: let host do exception handling (bsc#1060682).\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1012382).\n- sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: reset owner sk for data chunks on out queues when migrating a sock (bnc#1012382).\n- security/keys: add CONFIG_KEYS_COMPAT to Kconfig (bnc#1012382).\n- selftests: firmware: add empty string and async tests (bnc#1012382).\n- selftests: firmware: send expected errors to /dev/null (bnc#1012382).\n- serial: 8250_fintek: Fix rs485 disablement on invalid ioctl() (bsc#1031717).\n- serial: 8250_uniphier: fix serial port index in private data (bsc#1031717).\n- serial: omap: Fix EFR write on RTS deassertion (bnc#1012382).\n- serial: Remove unused port type (bsc#1066045).\n- serial: sh-sci: Fix register offsets for the IRDA serial port (bnc#1012382).\n- smb2: Fix share type handling (bnc#1074392).\n- smb3: parsing for new snapshot timestamp mount parm (FATE#324404). New mount option \u0027snapshot=\u003ctime\u003e\u0027 to allow mounting an earlier version of the remote volume (if such a snapshot exists on the server). Note that eventually specifying a snapshot time of 1 will allow the user to mount the oldest snapshot. A subsequent patch add the processing for that and another for actually specifying the \u0027time warp\u0027 create context on SMB2/SMB3 open. Check to make sure SMB2 negotiated, and ensure that we use a different tcon if mount same share twice but with different snaphshot times\n- spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382).\n- spi: uapi: spidev: add missing ioctl header (bnc#1012382).\n- staging: iio: cdc: fix improper return value (bnc#1012382).\n- staging: lustre: hsm: stack overrun in hai_dump_data_field (bnc#1012382).\n- staging: lustre: llite: do not invoke direct_IO for the EOF case (bnc#1012382).\n- staging: lustre: ptlrpc: skip lock if export failed (bnc#1012382).\n- staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (bnc#1012382).\n- staging: rtl8188eu: fix incorrect ERROR tags from logs (bnc#1012382).\n- staging: rtl8712: fixed little endian problem (bnc#1012382).\n- staging: rtl8712u: Fix endian settings for structs describing network packets (bnc#1012382).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (bnc#1012382).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- target: fix ALUA state file path truncation (bsc#1071231).\n- target: Fix node_acl demo-mode + uncached dynamic shutdown regression (bnc#1012382).\n- target: fix PR state file path truncation (bsc#1071231).\n- target: Fix QUEUE_FULL + SCSI task attribute handling (bnc#1012382).\n- target/iscsi: Fix iSCSI task reassignment handling (bnc#1012382).\n- tcp/dccp: fix ireq-\u003eopt races (bnc#1012382).\n- tcp/dccp: fix lockdep splat in inet_csk_route_req() (bnc#1012382).\n- tcp/dccp: fix other lockdep splats accessing ireq_opt (bnc#1012382).\n- tcp: do not mangle skb-\u003ecb[] in tcp_make_synack() (bnc#1012382).\n- tcp: fix tcp_mtu_probe() vs highest_sack (bnc#1012382).\n- test: firmware_class: report errors properly on failure (bnc#1012382).\n- thermal/int340x: prevent speculative execution (bnc#1068032).\n- tipc: fix link attribute propagation bug (bnc#1012382).\n- tools: firmware: check for distro fallback udev cancel rule (bnc#1012382).\n- tracing/samples: Fix creation and deletion of simple_thread_fn creation (bnc#1012382).\n- tun: allow positive return values on dev_get_valid_name() call (bnc#1012382).\n- tun: call dev_get_valid_name() before register_netdevice() (bnc#1012382).\n- tun/tap: sanitize TUNSETSNDBUF input (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation error (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation errors (bnc#1012382).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: Add delay-init quirk for Corsair K70 LUX keyboards (bnc#1012382).\n- usb: hcd: initialize hcd-\u003eflags to 0 when rm hcd (bnc#1012382).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: serial: garmin_gps: fix I/O after failed probe and remove (bnc#1012382).\n- usb: serial: garmin_gps: fix memory leak on probe errors (bnc#1012382).\n- usb: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (bnc#1012382).\n- usb: usbfs: compute urb-\u003eactual_length for isochronous (bnc#1012382).\n- usb: usbtest: fix NULL pointer dereference (bnc#1012382).\n- usb: xhci: Handle error condition in xhci_stop_device() (bnc#1012382).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vfs: expedite unmount (bsc#1024412).\n- video: fbdev: pmag-ba-fb: Remove bad `__init\u0027 annotation (bnc#1012382).\n- video: udlfb: Fix read EDID timeout (bsc#1031717).\n- vlan: fix a use-after-free in vlan_device_event() (bnc#1012382).\n- vsock: use new wait API for vsock_stream_sendmsg() (bnc#1012382).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- workqueue: Fix NULL pointer dereference (bnc#1012382).\n- workqueue: replace pool-\u003emanager_arb mutex with a flag (bnc#1012382).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/decoder: Add new TEST instruction pattern (bnc#1012382).\n- x86/efi-bgrt: Fix kernel panic when mapping BGRT data (bnc#1012382).\n- x86/efi-bgrt: Replace early_memremap() with memremap() (bnc#1012382).\n- x86/efi: Build our own page table structures (bnc#1012382).\n- x86/efi: Hoist page table switching code into efi_call_virt() (bnc#1012382).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/MCE/AMD: Always give panic severity for UC errors in kernel context (git-fixes bf80bbd7dcf5).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bnc#1012382).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm/pat: Ensure cpa-\u003epfn only contains page frame numbers (bnc#1012382).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context (bnc#1012382).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- x86/uaccess, sched/preempt: Verify access_ok() context (bnc#1012382).\n- xen: do not print error message in case of missing Xenstore entry (bnc#1012382).\n- xen/events: events_fifo: Do not use {get,put}_cpu() in xen_evtchn_fifo_init() (bnc#1065600).\n- xen: fix booting ballooned down hvm guest (bnc#1065600).\n- xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() (bnc#1012382).\n- xen/manage: correct return value check on xenbus_scanf() (bnc#1012382).\n- xen-netback: fix error handling output (bnc#1065600).\n- xen: x86: mark xen_find_pt_base as __init (bnc#1065600).\n- xen: xenbus driver must not accept invalid transaction ids (bnc#1012382).\n- zd1211rw: fix NULL-deref at probe (bsc#1031717).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-RT-12-SP2-2018-145", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0213-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0213-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0213-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003629.html" }, { "category": "self", "summary": "SUSE Bug 1010201", "url": "https://bugzilla.suse.com/1010201" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1012829", "url": "https://bugzilla.suse.com/1012829" }, { "category": "self", "summary": "SUSE Bug 1012917", "url": "https://bugzilla.suse.com/1012917" }, { "category": "self", "summary": "SUSE Bug 1021424", "url": "https://bugzilla.suse.com/1021424" }, { "category": "self", "summary": "SUSE Bug 1022476", "url": "https://bugzilla.suse.com/1022476" }, { "category": "self", "summary": "SUSE Bug 1022595", "url": "https://bugzilla.suse.com/1022595" }, { "category": "self", "summary": "SUSE Bug 1024412", "url": "https://bugzilla.suse.com/1024412" }, { "category": "self", "summary": "SUSE Bug 1027301", "url": "https://bugzilla.suse.com/1027301" }, { "category": "self", "summary": "SUSE Bug 1031717", "url": "https://bugzilla.suse.com/1031717" }, { "category": "self", "summary": "SUSE Bug 1039616", "url": "https://bugzilla.suse.com/1039616" }, { "category": "self", "summary": "SUSE Bug 1046107", "url": "https://bugzilla.suse.com/1046107" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1050060", "url": "https://bugzilla.suse.com/1050060" }, { "category": "self", "summary": "SUSE Bug 1050231", "url": "https://bugzilla.suse.com/1050231" }, { "category": "self", "summary": "SUSE Bug 1056003", "url": "https://bugzilla.suse.com/1056003" }, { "category": "self", "summary": "SUSE Bug 1056365", "url": "https://bugzilla.suse.com/1056365" }, { "category": "self", "summary": "SUSE Bug 1056427", "url": "https://bugzilla.suse.com/1056427" }, { "category": "self", "summary": "SUSE Bug 1056979", "url": "https://bugzilla.suse.com/1056979" }, { "category": "self", "summary": "SUSE Bug 1057199", "url": "https://bugzilla.suse.com/1057199" }, { "category": "self", "summary": "SUSE Bug 1060333", "url": "https://bugzilla.suse.com/1060333" }, { "category": "self", "summary": "SUSE Bug 1060682", "url": "https://bugzilla.suse.com/1060682" }, { "category": "self", "summary": "SUSE Bug 1061756", "url": "https://bugzilla.suse.com/1061756" }, { "category": "self", "summary": "SUSE Bug 1062941", "url": "https://bugzilla.suse.com/1062941" }, { "category": "self", "summary": "SUSE Bug 1063026", "url": "https://bugzilla.suse.com/1063026" }, { "category": "self", "summary": "SUSE Bug 1063043", "url": "https://bugzilla.suse.com/1063043" }, { "category": "self", "summary": "SUSE Bug 1063516", "url": "https://bugzilla.suse.com/1063516" }, { "category": "self", "summary": "SUSE Bug 1064311", "url": "https://bugzilla.suse.com/1064311" }, { "category": "self", "summary": "SUSE Bug 1064926", "url": "https://bugzilla.suse.com/1064926" }, { "category": "self", "summary": "SUSE Bug 1065180", "url": "https://bugzilla.suse.com/1065180" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065639", "url": "https://bugzilla.suse.com/1065639" }, { "category": "self", "summary": "SUSE Bug 1065692", "url": "https://bugzilla.suse.com/1065692" }, { "category": "self", "summary": "SUSE Bug 1065717", "url": "https://bugzilla.suse.com/1065717" }, { "category": "self", "summary": "SUSE Bug 1065866", "url": "https://bugzilla.suse.com/1065866" }, { "category": "self", "summary": "SUSE Bug 1066045", "url": "https://bugzilla.suse.com/1066045" }, { "category": "self", "summary": "SUSE Bug 1066192", "url": "https://bugzilla.suse.com/1066192" }, { "category": "self", "summary": "SUSE Bug 1066213", "url": "https://bugzilla.suse.com/1066213" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1066285", "url": "https://bugzilla.suse.com/1066285" }, { "category": "self", "summary": "SUSE Bug 1066382", "url": "https://bugzilla.suse.com/1066382" }, { "category": "self", "summary": "SUSE Bug 1066470", "url": "https://bugzilla.suse.com/1066470" }, { "category": "self", "summary": "SUSE Bug 1066471", "url": "https://bugzilla.suse.com/1066471" }, { "category": "self", "summary": "SUSE Bug 1066472", "url": "https://bugzilla.suse.com/1066472" }, { "category": "self", "summary": "SUSE Bug 1066573", "url": "https://bugzilla.suse.com/1066573" }, { "category": "self", "summary": "SUSE Bug 1066606", "url": "https://bugzilla.suse.com/1066606" }, { "category": "self", "summary": "SUSE Bug 1066629", "url": "https://bugzilla.suse.com/1066629" }, { "category": "self", "summary": "SUSE Bug 1067105", "url": "https://bugzilla.suse.com/1067105" }, { "category": "self", "summary": "SUSE Bug 1067132", "url": "https://bugzilla.suse.com/1067132" }, { "category": "self", "summary": "SUSE Bug 1067494", "url": "https://bugzilla.suse.com/1067494" }, { "category": "self", "summary": "SUSE Bug 1067888", "url": "https://bugzilla.suse.com/1067888" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068671", "url": "https://bugzilla.suse.com/1068671" }, { "category": "self", "summary": "SUSE Bug 1068951", "url": "https://bugzilla.suse.com/1068951" }, { "category": "self", "summary": "SUSE Bug 1068978", "url": "https://bugzilla.suse.com/1068978" }, { "category": "self", "summary": "SUSE Bug 1068980", "url": "https://bugzilla.suse.com/1068980" }, { "category": "self", "summary": "SUSE Bug 1068982", "url": "https://bugzilla.suse.com/1068982" }, { "category": "self", "summary": "SUSE Bug 1069270", "url": "https://bugzilla.suse.com/1069270" }, { "category": "self", "summary": "SUSE Bug 1069496", "url": "https://bugzilla.suse.com/1069496" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1069793", "url": "https://bugzilla.suse.com/1069793" }, { "category": "self", "summary": "SUSE Bug 1069942", "url": "https://bugzilla.suse.com/1069942" }, { "category": "self", "summary": "SUSE Bug 1069996", "url": "https://bugzilla.suse.com/1069996" }, { "category": "self", "summary": "SUSE Bug 1070006", "url": "https://bugzilla.suse.com/1070006" }, { "category": "self", "summary": "SUSE Bug 1070145", "url": "https://bugzilla.suse.com/1070145" }, { "category": "self", "summary": "SUSE Bug 1070535", "url": "https://bugzilla.suse.com/1070535" }, { "category": "self", "summary": "SUSE Bug 1070767", "url": "https://bugzilla.suse.com/1070767" }, { "category": "self", "summary": "SUSE Bug 1070771", "url": "https://bugzilla.suse.com/1070771" }, { "category": "self", "summary": "SUSE Bug 1070805", "url": "https://bugzilla.suse.com/1070805" }, { "category": "self", "summary": "SUSE Bug 1070825", "url": "https://bugzilla.suse.com/1070825" }, { "category": "self", "summary": "SUSE Bug 1070964", "url": "https://bugzilla.suse.com/1070964" }, { "category": "self", "summary": "SUSE Bug 1071009", "url": "https://bugzilla.suse.com/1071009" }, { "category": "self", "summary": "SUSE Bug 1071231", "url": "https://bugzilla.suse.com/1071231" }, { "category": "self", "summary": "SUSE Bug 1071693", "url": "https://bugzilla.suse.com/1071693" }, { "category": "self", "summary": "SUSE Bug 1071694", "url": "https://bugzilla.suse.com/1071694" }, { "category": "self", "summary": "SUSE Bug 1071695", "url": "https://bugzilla.suse.com/1071695" }, { "category": "self", "summary": "SUSE Bug 1071833", "url": "https://bugzilla.suse.com/1071833" }, { "category": "self", "summary": "SUSE Bug 1072556", "url": "https://bugzilla.suse.com/1072556" }, { "category": "self", "summary": "SUSE Bug 1072962", "url": "https://bugzilla.suse.com/1072962" }, { "category": "self", "summary": "SUSE Bug 1073090", "url": "https://bugzilla.suse.com/1073090" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073809", "url": "https://bugzilla.suse.com/1073809" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE Bug 1073912", "url": "https://bugzilla.suse.com/1073912" }, { "category": "self", "summary": "SUSE Bug 1074392", "url": "https://bugzilla.suse.com/1074392" }, { "category": "self", "summary": "SUSE Bug 1074709", "url": "https://bugzilla.suse.com/1074709" }, { "category": "self", "summary": "SUSE Bug 963575", "url": "https://bugzilla.suse.com/963575" }, { "category": "self", "summary": "SUSE Bug 964063", "url": "https://bugzilla.suse.com/964063" }, { "category": "self", "summary": "SUSE Bug 964944", "url": "https://bugzilla.suse.com/964944" }, { "category": "self", "summary": "SUSE Bug 966170", "url": "https://bugzilla.suse.com/966170" }, { "category": "self", "summary": "SUSE Bug 966172", "url": "https://bugzilla.suse.com/966172" }, { "category": "self", "summary": "SUSE Bug 969470", "url": "https://bugzilla.suse.com/969470" }, { "category": "self", "summary": "SUSE Bug 979928", "url": "https://bugzilla.suse.com/979928" }, { "category": "self", "summary": "SUSE Bug 989261", "url": "https://bugzilla.suse.com/989261" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000410 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000410/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11600 page", "url": "https://www.suse.com/security/cve/CVE-2017-11600/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12193 page", "url": "https://www.suse.com/security/cve/CVE-2017-12193/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15115 page", "url": "https://www.suse.com/security/cve/CVE-2017-15115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16528 page", "url": "https://www.suse.com/security/cve/CVE-2017-16528/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16536 page", "url": "https://www.suse.com/security/cve/CVE-2017-16536/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16537 page", "url": "https://www.suse.com/security/cve/CVE-2017-16537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16645 page", "url": "https://www.suse.com/security/cve/CVE-2017-16645/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16646 page", "url": "https://www.suse.com/security/cve/CVE-2017-16646/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16994 page", "url": "https://www.suse.com/security/cve/CVE-2017-16994/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17448 page", "url": "https://www.suse.com/security/cve/CVE-2017-17448/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17449 page", "url": "https://www.suse.com/security/cve/CVE-2017-17449/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17450 page", "url": "https://www.suse.com/security/cve/CVE-2017-17450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7482 page", "url": "https://www.suse.com/security/cve/CVE-2017-7482/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8824 page", "url": "https://www.suse.com/security/cve/CVE-2017-8824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-01-25T09:17:00Z", "generator": { "date": "2018-01-25T09:17:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0213-1", "initial_release_date": "2018-01-25T09:17:00Z", "revision_history": [ { "date": "2018-01-25T09:17:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.4.104-24.1.noarch", "product": { "name": "kernel-devel-rt-4.4.104-24.1.noarch", "product_id": "kernel-devel-rt-4.4.104-24.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.4.104-24.1.noarch", "product": { "name": "kernel-source-rt-4.4.104-24.1.noarch", "product_id": "kernel-source-rt-4.4.104-24.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64", "product_id": "cluster-md-kmp-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64", "product": { "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64", "product_id": "cluster-network-kmp-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.4.104-24.1.x86_64", "product": { "name": "dlm-kmp-rt-4.4.104-24.1.x86_64", "product_id": "dlm-kmp-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64", "product_id": "gfs2-kmp-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.4.104-24.1.x86_64", "product": { "name": "kernel-rt-4.4.104-24.1.x86_64", "product_id": "kernel-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.4.104-24.1.x86_64", "product": { "name": "kernel-rt-base-4.4.104-24.1.x86_64", "product_id": "kernel-rt-base-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.4.104-24.1.x86_64", "product": { "name": "kernel-rt-devel-4.4.104-24.1.x86_64", "product_id": "kernel-rt-devel-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64", "product_id": "kernel-rt_debug-devel-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.4.104-24.1.x86_64", "product": { "name": "kernel-syms-rt-4.4.104-24.1.x86_64", "product_id": "kernel-syms-rt-4.4.104-24.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64", "product_id": "ocfs2-kmp-rt-4.4.104-24.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP2", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64" }, "product_reference": "cluster-network-kmp-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch" }, "product_reference": "kernel-devel-rt-4.4.104-24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64" }, "product_reference": "kernel-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64" }, "product_reference": "kernel-rt-base-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64" }, "product_reference": "kernel-rt-devel-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch" }, "product_reference": "kernel-source-rt-4.4.104-24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64" }, "product_reference": "kernel-syms-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.4.104-24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-1000410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000410" } ], "notes": [ { "category": "general", "text": "The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(\u0026efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(\u0026ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) \u0026efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000410", "url": "https://www.suse.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "SUSE Bug 1070535 for CVE-2017-1000410", "url": "https://bugzilla.suse.com/1070535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "low" } ], "title": "CVE-2017-1000410" }, { "cve": "CVE-2017-11600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11600" } ], "notes": [ { "category": "general", "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11600", "url": "https://www.suse.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "SUSE Bug 1050231 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1050231" }, { "category": "external", "summary": "SUSE Bug 1096564 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1096564" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-11600" }, { "cve": "CVE-2017-12193", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12193" } ], "notes": [ { "category": "general", "text": "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12193", "url": "https://www.suse.com/security/cve/CVE-2017-12193" }, { "category": "external", "summary": "SUSE Bug 1066192 for CVE-2017-12193", "url": "https://bugzilla.suse.com/1066192" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-12193" }, { "cve": "CVE-2017-15115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15115" } ], "notes": [ { "category": "general", "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15115", "url": "https://www.suse.com/security/cve/CVE-2017-15115" }, { "category": "external", "summary": "SUSE Bug 1068671 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1068671" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-15115" }, { "cve": "CVE-2017-16528", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16528" } ], "notes": [ { "category": "general", "text": "sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16528", "url": "https://www.suse.com/security/cve/CVE-2017-16528" }, { "category": "external", "summary": "SUSE Bug 1066629 for CVE-2017-16528", "url": "https://bugzilla.suse.com/1066629" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16528", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-16528" }, { "cve": "CVE-2017-16536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16536" } ], "notes": [ { "category": "general", "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16536", "url": "https://www.suse.com/security/cve/CVE-2017-16536" }, { "category": "external", "summary": "SUSE Bug 1066606 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1066606" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-16536" }, { "cve": "CVE-2017-16537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16537" } ], "notes": [ { "category": "general", "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16537", "url": "https://www.suse.com/security/cve/CVE-2017-16537" }, { "category": "external", "summary": "SUSE Bug 1066573 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1066573" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-16537" }, { "cve": "CVE-2017-16645", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16645" } ], "notes": [ { "category": "general", "text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16645", "url": "https://www.suse.com/security/cve/CVE-2017-16645" }, { "category": "external", "summary": "SUSE Bug 1067132 for CVE-2017-16645", "url": "https://bugzilla.suse.com/1067132" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16645", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16645", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-16645" }, { "cve": "CVE-2017-16646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16646" } ], "notes": [ { "category": "general", "text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16646", "url": "https://www.suse.com/security/cve/CVE-2017-16646" }, { "category": "external", "summary": "SUSE Bug 1067105 for CVE-2017-16646", "url": "https://bugzilla.suse.com/1067105" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16646", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-16646" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-16994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16994" } ], "notes": [ { "category": "general", "text": "The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16994", "url": "https://www.suse.com/security/cve/CVE-2017-16994" }, { "category": "external", "summary": "SUSE Bug 1069996 for CVE-2017-16994", "url": "https://bugzilla.suse.com/1069996" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "low" } ], "title": "CVE-2017-16994" }, { "cve": "CVE-2017-17448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17448" } ], "notes": [ { "category": "general", "text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17448", "url": "https://www.suse.com/security/cve/CVE-2017-17448" }, { "category": "external", "summary": "SUSE Bug 1071693 for CVE-2017-17448", "url": "https://bugzilla.suse.com/1071693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-17448" }, { "cve": "CVE-2017-17449", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17449" } ], "notes": [ { "category": "general", "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17449", "url": "https://www.suse.com/security/cve/CVE-2017-17449" }, { "category": "external", "summary": "SUSE Bug 1071694 for CVE-2017-17449", "url": "https://bugzilla.suse.com/1071694" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-17449" }, { "cve": "CVE-2017-17450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17450" } ], "notes": [ { "category": "general", "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17450", "url": "https://www.suse.com/security/cve/CVE-2017-17450" }, { "category": "external", "summary": "SUSE Bug 1071695 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1071695" }, { "category": "external", "summary": "SUSE Bug 1074033 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1074033" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-17450" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2017-7482", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7482" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7482", "url": "https://www.suse.com/security/cve/CVE-2017-7482" }, { "category": "external", "summary": "SUSE Bug 1046107 for CVE-2017-7482", "url": "https://bugzilla.suse.com/1046107" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-7482", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "moderate" } ], "title": "CVE-2017-7482" }, { "cve": "CVE-2017-8824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8824" } ], "notes": [ { "category": "general", "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8824", "url": "https://www.suse.com/security/cve/CVE-2017-8824" }, { "category": "external", "summary": "SUSE Bug 1070771 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1070771" }, { "category": "external", "summary": "SUSE Bug 1076734 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1076734" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1092904" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-25T09:17:00Z", "details": "important" } ], "title": "CVE-2017-8824" } ] }
suse-su-2018:0250-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_89 fixes one issue.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-159", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0250-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0250-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180250-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0250-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003650.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "tracking": { "current_release_date": "2018-01-26T15:42:23Z", "generator": { "date": "2018-01-26T15:42:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0250-1", "initial_release_date": "2018-01-26T15:42:23Z", "revision_history": [ { "date": "2018-01-26T15:42:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:23Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:42:23Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3316-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_29 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2080,SUSE-SLE-SERVER-12-SP1-2017-2080", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3316-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3316-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173316-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3316-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003524.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T14:52:15Z", "generator": { "date": "2017-12-14T14:52:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3316-1", "initial_release_date": "2017-12-14T14:52:15Z", "revision_history": [ { "date": "2017-12-14T14:52:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:15Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_29-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:15Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3336-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_48 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2090,SUSE-SLE-SERVER-12-SP1-2017-2090", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3336-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3336-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173336-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3336-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003534.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-15T15:42:56Z", "generator": { "date": "2017-12-15T15:42:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3336-1", "initial_release_date": "2017-12-15T15:42:56Z", "revision_history": [ { "date": "2017-12-15T15:42:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:42:56Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_48-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:42:56Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0340-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_6 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-241", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0340-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0340-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180340-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0340-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003698.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-02-01T18:15:27Z", "generator": { "date": "2018-02-01T18:15:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0340-1", "initial_release_date": "2018-02-01T18:15:27Z", "revision_history": [ { "date": "2018-02-01T18:15:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:15:27Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:15:27Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3323-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.67-60_64_24 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2085,SUSE-SLE-SERVER-12-SP1-2017-2085", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3323-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3323-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173323-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3323-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003531.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T16:32:40Z", "generator": { "date": "2017-12-14T16:32:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3323-1", "initial_release_date": "2017-12-14T16:32:40Z", "revision_history": [ { "date": "2017-12-14T16:32:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "product_id": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:32:40Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_24-xen-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T16:32:40Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3340-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_32 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2093,SUSE-SLE-SERVER-12-SP1-2017-2093", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3340-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3340-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173340-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3340-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003537.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-15T15:54:59Z", "generator": { "date": "2017-12-15T15:54:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3340-1", "initial_release_date": "2017-12-15T15:54:59Z", "revision_history": [ { "date": "2017-12-15T15:54:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:54:59Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_32-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T15:54:59Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3292-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.21-84 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2049", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3292-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3292-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173292-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3292-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003502.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:08Z", "generator": { "date": "2017-12-14T10:48:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3292-1", "initial_release_date": "2017-12-14T10:48:08Z", "revision_history": [ { "date": "2017-12-14T10:48:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_21-84-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_21-84-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_21-84-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_21-84-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_21-84-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:08Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_21-84-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:08Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0040-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n Please contact your CPU / hardware vendor for potential microcode\n or BIOS updates needed for this fix.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This feature is disabled on unaffected architectures.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-14140: The move_pages system call in mm/migrate.c in the Linux kernel didn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR (bnc#1057179).\n- CVE-2017-14340: The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel did not verify that a filesystem has a realtime device, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory (bnc#1058524).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520).\n- CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192 (bnc#1045327).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702 1069708).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695 1074033).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- asm alternatives: remove incorrect alignment notes.\n- getcwd: Close race with d_move called by lustre (bsc#1052593).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Remove asserts from the NFS XDR code (bsc#1063544).\n- ptrace: Add a new thread access check (bsc#1068032).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027 This reverts commit 1def0d4e1446974356bacd9f4be06eee32b66473.\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi: mpt2sas: fix cleanup on controller resource mapping failure (bsc#999245).\n- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).\n- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).\n- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).\n- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).\n- temporary fix (bsc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kernel-20170109-13398,slessp3-kernel-20170109-13398,slexsp3-kernel-20170109-13398", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0040-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0040-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0040-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003576.html" }, { "category": "self", "summary": "SUSE Bug 1010175", "url": "https://bugzilla.suse.com/1010175" }, { "category": "self", "summary": "SUSE Bug 1034862", "url": "https://bugzilla.suse.com/1034862" }, { "category": "self", "summary": "SUSE Bug 1045327", "url": "https://bugzilla.suse.com/1045327" }, { "category": "self", "summary": "SUSE Bug 1050231", "url": "https://bugzilla.suse.com/1050231" }, { "category": "self", "summary": "SUSE Bug 1052593", "url": "https://bugzilla.suse.com/1052593" }, { "category": "self", "summary": "SUSE Bug 1056982", "url": "https://bugzilla.suse.com/1056982" }, { "category": "self", "summary": "SUSE Bug 1057179", "url": "https://bugzilla.suse.com/1057179" }, { "category": "self", "summary": "SUSE Bug 1057389", "url": "https://bugzilla.suse.com/1057389" }, { "category": "self", "summary": "SUSE Bug 1058524", "url": "https://bugzilla.suse.com/1058524" }, { "category": "self", "summary": "SUSE Bug 1062520", "url": "https://bugzilla.suse.com/1062520" }, { "category": "self", "summary": "SUSE Bug 1063544", "url": "https://bugzilla.suse.com/1063544" }, { "category": "self", "summary": "SUSE Bug 1063667", "url": "https://bugzilla.suse.com/1063667" }, { "category": "self", "summary": "SUSE Bug 1066295", "url": "https://bugzilla.suse.com/1066295" }, { "category": "self", "summary": "SUSE Bug 1066472", "url": "https://bugzilla.suse.com/1066472" }, { "category": "self", "summary": "SUSE Bug 1066569", "url": "https://bugzilla.suse.com/1066569" }, { "category": "self", "summary": "SUSE Bug 1066573", "url": "https://bugzilla.suse.com/1066573" }, { "category": "self", "summary": "SUSE Bug 1066606", "url": "https://bugzilla.suse.com/1066606" }, { "category": "self", "summary": "SUSE Bug 1066618", "url": "https://bugzilla.suse.com/1066618" }, { "category": "self", "summary": "SUSE Bug 1066625", "url": "https://bugzilla.suse.com/1066625" }, { "category": "self", "summary": "SUSE Bug 1066650", "url": "https://bugzilla.suse.com/1066650" }, { "category": "self", "summary": "SUSE Bug 1066671", "url": "https://bugzilla.suse.com/1066671" }, { "category": "self", "summary": "SUSE Bug 1066693", "url": "https://bugzilla.suse.com/1066693" }, { "category": "self", "summary": "SUSE Bug 1066700", "url": "https://bugzilla.suse.com/1066700" }, { "category": "self", "summary": "SUSE Bug 1066705", "url": "https://bugzilla.suse.com/1066705" }, { "category": "self", "summary": "SUSE Bug 1067085", "url": "https://bugzilla.suse.com/1067085" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068671", "url": "https://bugzilla.suse.com/1068671" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070771", "url": "https://bugzilla.suse.com/1070771" }, { "category": "self", "summary": "SUSE Bug 1071074", "url": "https://bugzilla.suse.com/1071074" }, { "category": "self", "summary": "SUSE Bug 1071470", "url": "https://bugzilla.suse.com/1071470" }, { "category": "self", "summary": "SUSE Bug 1071695", "url": "https://bugzilla.suse.com/1071695" }, { "category": "self", "summary": "SUSE Bug 1072561", "url": "https://bugzilla.suse.com/1072561" }, { "category": "self", "summary": "SUSE Bug 1072876", "url": "https://bugzilla.suse.com/1072876" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE Bug 1074033", "url": "https://bugzilla.suse.com/1074033" }, { "category": "self", "summary": "SUSE Bug 999245", "url": "https://bugzilla.suse.com/999245" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000251 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000251/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11600 page", "url": "https://www.suse.com/security/cve/CVE-2017-11600/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13080 page", "url": "https://www.suse.com/security/cve/CVE-2017-13080/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13167 page", "url": "https://www.suse.com/security/cve/CVE-2017-13167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14106 page", "url": "https://www.suse.com/security/cve/CVE-2017-14106/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14140 page", "url": "https://www.suse.com/security/cve/CVE-2017-14140/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14340 page", "url": "https://www.suse.com/security/cve/CVE-2017-14340/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15102 page", "url": "https://www.suse.com/security/cve/CVE-2017-15102/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15115 page", "url": "https://www.suse.com/security/cve/CVE-2017-15115/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15265 page", "url": "https://www.suse.com/security/cve/CVE-2017-15265/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15274 page", "url": "https://www.suse.com/security/cve/CVE-2017-15274/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16525 page", "url": "https://www.suse.com/security/cve/CVE-2017-16525/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16527 page", "url": "https://www.suse.com/security/cve/CVE-2017-16527/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16529 page", "url": "https://www.suse.com/security/cve/CVE-2017-16529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16531 page", "url": "https://www.suse.com/security/cve/CVE-2017-16531/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16534 page", "url": "https://www.suse.com/security/cve/CVE-2017-16534/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16535 page", "url": "https://www.suse.com/security/cve/CVE-2017-16535/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16536 page", "url": "https://www.suse.com/security/cve/CVE-2017-16536/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16537 page", "url": "https://www.suse.com/security/cve/CVE-2017-16537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16538 page", "url": "https://www.suse.com/security/cve/CVE-2017-16538/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16649 page", "url": "https://www.suse.com/security/cve/CVE-2017-16649/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17450 page", "url": "https://www.suse.com/security/cve/CVE-2017-17450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17558 page", "url": "https://www.suse.com/security/cve/CVE-2017-17558/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7472 page", "url": "https://www.suse.com/security/cve/CVE-2017-7472/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8824 page", "url": "https://www.suse.com/security/cve/CVE-2017-8824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-01-08T16:02:54Z", "generator": { "date": "2018-01-08T16:02:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0040-1", "initial_release_date": "2018-01-08T16:02:54Z", "revision_history": [ { "date": "2018-01-08T16:02:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-default-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-default-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-ec2-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-pae-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-pae-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-pae-base-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-source-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-source-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-syms-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-syms-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-trace-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-trace-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-xen-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-xen-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-default-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-default-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-default-man-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-source-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-source-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-syms-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-trace-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-default-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-source-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-syms-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-trace-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-xen-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000251", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000251" } ], "notes": [ { "category": "general", "text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000251", "url": "https://www.suse.com/security/cve/CVE-2017-1000251" }, { "category": "external", "summary": "SUSE Bug 1057389 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1057389" }, { "category": "external", "summary": "SUSE Bug 1057950 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1057950" }, { "category": "external", "summary": "SUSE Bug 1070535 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1070535" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-1000251" }, { "cve": "CVE-2017-11600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11600" } ], "notes": [ { "category": "general", "text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11600", "url": "https://www.suse.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "SUSE Bug 1050231 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1050231" }, { "category": "external", "summary": "SUSE Bug 1096564 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1096564" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11600", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-11600" }, { "cve": "CVE-2017-13080", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13080" } ], "notes": [ { "category": "general", "text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13080", "url": "https://www.suse.com/security/cve/CVE-2017-13080" }, { "category": "external", "summary": "SUSE Bug 1056061 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1056061" }, { "category": "external", "summary": "SUSE Bug 1063479 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1063479" }, { "category": "external", "summary": "SUSE Bug 1063667 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1063667" }, { "category": "external", "summary": "SUSE Bug 1063671 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1063671" }, { "category": "external", "summary": "SUSE Bug 1066295 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1066295" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1178872 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1178872" }, { "category": "external", "summary": "SUSE Bug 1179588 for CVE-2017-13080", "url": "https://bugzilla.suse.com/1179588" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-13080" }, { "cve": "CVE-2017-13167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13167" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13167", "url": "https://www.suse.com/security/cve/CVE-2017-13167" }, { "category": "external", "summary": "SUSE Bug 1072876 for CVE-2017-13167", "url": "https://bugzilla.suse.com/1072876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "low" } ], "title": "CVE-2017-13167" }, { "cve": "CVE-2017-14106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14106" } ], "notes": [ { "category": "general", "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14106", "url": "https://www.suse.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "SUSE Bug 1056982 for CVE-2017-14106", "url": "https://bugzilla.suse.com/1056982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-14106" }, { "cve": "CVE-2017-14140", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14140" } ], "notes": [ { "category": "general", "text": "The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14140", "url": "https://www.suse.com/security/cve/CVE-2017-14140" }, { "category": "external", "summary": "SUSE Bug 1057179 for CVE-2017-14140", "url": "https://bugzilla.suse.com/1057179" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "low" } ], "title": "CVE-2017-14140" }, { "cve": "CVE-2017-14340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14340" } ], "notes": [ { "category": "general", "text": "The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14340", "url": "https://www.suse.com/security/cve/CVE-2017-14340" }, { "category": "external", "summary": "SUSE Bug 1058524 for CVE-2017-14340", "url": "https://bugzilla.suse.com/1058524" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-14340" }, { "cve": "CVE-2017-15102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15102" } ], "notes": [ { "category": "general", "text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15102", "url": "https://www.suse.com/security/cve/CVE-2017-15102" }, { "category": "external", "summary": "SUSE Bug 1066705 for CVE-2017-15102", "url": "https://bugzilla.suse.com/1066705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-15102" }, { "cve": "CVE-2017-15115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15115" } ], "notes": [ { "category": "general", "text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15115", "url": "https://www.suse.com/security/cve/CVE-2017-15115" }, { "category": "external", "summary": "SUSE Bug 1068671 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1068671" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15115", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-15115" }, { "cve": "CVE-2017-15265", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15265" } ], "notes": [ { "category": "general", "text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15265", "url": "https://www.suse.com/security/cve/CVE-2017-15265" }, { "category": "external", "summary": "SUSE Bug 1062520 for CVE-2017-15265", "url": "https://bugzilla.suse.com/1062520" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15265", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-15265" }, { "cve": "CVE-2017-15274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15274" } ], "notes": [ { "category": "general", "text": "security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15274", "url": "https://www.suse.com/security/cve/CVE-2017-15274" }, { "category": "external", "summary": "SUSE Bug 1045327 for CVE-2017-15274", "url": "https://bugzilla.suse.com/1045327" }, { "category": "external", "summary": "SUSE Bug 1062471 for CVE-2017-15274", "url": "https://bugzilla.suse.com/1062471" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-15274" }, { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16525" } ], "notes": [ { "category": "general", "text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16525", "url": "https://www.suse.com/security/cve/CVE-2017-16525" }, { "category": "external", "summary": "SUSE Bug 1066618 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1066618" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16525", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16525" }, { "cve": "CVE-2017-16527", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16527" } ], "notes": [ { "category": "general", "text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16527", "url": "https://www.suse.com/security/cve/CVE-2017-16527" }, { "category": "external", "summary": "SUSE Bug 1066625 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1066625" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16527", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16527" }, { "cve": "CVE-2017-16529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16529" } ], "notes": [ { "category": "general", "text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16529", "url": "https://www.suse.com/security/cve/CVE-2017-16529" }, { "category": "external", "summary": "SUSE Bug 1066650 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1066650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16529", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16529" }, { "cve": "CVE-2017-16531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16531" } ], "notes": [ { "category": "general", "text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16531", "url": "https://www.suse.com/security/cve/CVE-2017-16531" }, { "category": "external", "summary": "SUSE Bug 1066671 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1066671" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16531", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16531" }, { "cve": "CVE-2017-16534", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16534" } ], "notes": [ { "category": "general", "text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16534", "url": "https://www.suse.com/security/cve/CVE-2017-16534" }, { "category": "external", "summary": "SUSE Bug 1066693 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1066693" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16534", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16534" }, { "cve": "CVE-2017-16535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16535" } ], "notes": [ { "category": "general", "text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16535", "url": "https://www.suse.com/security/cve/CVE-2017-16535" }, { "category": "external", "summary": "SUSE Bug 1066700 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1066700" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16535", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16535" }, { "cve": "CVE-2017-16536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16536" } ], "notes": [ { "category": "general", "text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16536", "url": "https://www.suse.com/security/cve/CVE-2017-16536" }, { "category": "external", "summary": "SUSE Bug 1066606 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1066606" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16536", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16536" }, { "cve": "CVE-2017-16537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16537" } ], "notes": [ { "category": "general", "text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16537", "url": "https://www.suse.com/security/cve/CVE-2017-16537" }, { "category": "external", "summary": "SUSE Bug 1066573 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1066573" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16537", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16537" }, { "cve": "CVE-2017-16538", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16538" } ], "notes": [ { "category": "general", "text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16538", "url": "https://www.suse.com/security/cve/CVE-2017-16538" }, { "category": "external", "summary": "SUSE Bug 1066569 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1066569" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16538", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16538" }, { "cve": "CVE-2017-16649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16649" } ], "notes": [ { "category": "general", "text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16649", "url": "https://www.suse.com/security/cve/CVE-2017-16649" }, { "category": "external", "summary": "SUSE Bug 1067085 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067085" }, { "category": "external", "summary": "SUSE Bug 1067115 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1067115" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16649", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-16649" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17450" } ], "notes": [ { "category": "general", "text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17450", "url": "https://www.suse.com/security/cve/CVE-2017-17450" }, { "category": "external", "summary": "SUSE Bug 1071695 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1071695" }, { "category": "external", "summary": "SUSE Bug 1074033 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1074033" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17450", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-17450" }, { "cve": "CVE-2017-17558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17558" } ], "notes": [ { "category": "general", "text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17558", "url": "https://www.suse.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "SUSE Bug 1072561 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1072561" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-17558", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-17558" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2017-7472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7472" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7472", "url": "https://www.suse.com/security/cve/CVE-2017-7472" }, { "category": "external", "summary": "SUSE Bug 1034862 for CVE-2017-7472", "url": "https://bugzilla.suse.com/1034862" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "moderate" } ], "title": "CVE-2017-7472" }, { "cve": "CVE-2017-8824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8824" } ], "notes": [ { "category": "general", "text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8824", "url": "https://www.suse.com/security/cve/CVE-2017-8824" }, { "category": "external", "summary": "SUSE Bug 1070771 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1070771" }, { "category": "external", "summary": "SUSE Bug 1076734 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1076734" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1092904" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8824", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-08T16:02:54Z", "details": "important" } ], "title": "CVE-2017-8824" } ] }
suse-su-2017:3225-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000405: A bug in the THP CoW support could be used by local attackers to corrupt memory of other processes and cause them to crash (bnc#1069496).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n\nThe following non-security bugs were fixed:\n\nFix a build issue on ppc64le systems (bsc#1070805)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-CAASP-ALL-2017-2006,SUSE-SLE-DESKTOP-12-SP3-2017-2006,SUSE-SLE-HA-12-SP3-2017-2006,SUSE-SLE-Live-Patching-12-SP3-2017-2006,SUSE-SLE-SDK-12-SP3-2017-2006,SUSE-SLE-SERVER-12-SP3-2017-2006,SUSE-SLE-WE-12-SP3-2017-2006", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3225-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3225-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173225-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3225-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003474.html" }, { "category": "self", "summary": "SUSE Bug 1069496", "url": "https://bugzilla.suse.com/1069496" }, { "category": "self", "summary": "SUSE Bug 1069702", "url": "https://bugzilla.suse.com/1069702" }, { "category": "self", "summary": "SUSE Bug 1070805", "url": "https://bugzilla.suse.com/1070805" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-12-06T14:23:11Z", "generator": { "date": "2017-12-06T14:23:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3225-1", "initial_release_date": "2017-12-06T14:23:11Z", "revision_history": [ { "date": "2017-12-06T14:23:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-obs-build-4.4.92-6.30.1.aarch64", "product": { "name": "kernel-obs-build-4.4.92-6.30.1.aarch64", "product_id": "kernel-obs-build-4.4.92-6.30.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.92-6.30.1.aarch64", "product": { "name": "kernel-default-4.4.92-6.30.1.aarch64", "product_id": "kernel-default-4.4.92-6.30.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.92-6.30.1.aarch64", "product": { "name": "kernel-default-base-4.4.92-6.30.1.aarch64", "product_id": "kernel-default-base-4.4.92-6.30.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.92-6.30.1.aarch64", "product": { "name": "kernel-default-devel-4.4.92-6.30.1.aarch64", "product_id": "kernel-default-devel-4.4.92-6.30.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.92-6.30.1.aarch64", "product": { "name": "kernel-syms-4.4.92-6.30.1.aarch64", "product_id": "kernel-syms-4.4.92-6.30.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.92-6.30.1.noarch", "product": { "name": "kernel-devel-4.4.92-6.30.1.noarch", "product_id": "kernel-devel-4.4.92-6.30.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.92-6.30.1.noarch", "product": { "name": "kernel-macros-4.4.92-6.30.1.noarch", "product_id": "kernel-macros-4.4.92-6.30.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.92-6.30.1.noarch", "product": { "name": "kernel-source-4.4.92-6.30.1.noarch", "product_id": "kernel-source-4.4.92-6.30.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.92-6.30.2.noarch", "product": { "name": "kernel-docs-4.4.92-6.30.2.noarch", "product_id": "kernel-docs-4.4.92-6.30.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.92-6.30.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.92-6.30.1.ppc64le", "product_id": "dlm-kmp-default-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "product": { "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "product_id": "kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.92-6.30.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.92-6.30.1.ppc64le", "product_id": "kernel-obs-build-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.92-6.30.1.ppc64le", "product": { "name": "kernel-default-4.4.92-6.30.1.ppc64le", "product_id": "kernel-default-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.92-6.30.1.ppc64le", "product": { "name": "kernel-default-base-4.4.92-6.30.1.ppc64le", "product_id": "kernel-default-base-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.92-6.30.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.92-6.30.1.ppc64le", "product_id": "kernel-default-devel-4.4.92-6.30.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.92-6.30.1.ppc64le", "product": { "name": "kernel-syms-4.4.92-6.30.1.ppc64le", "product_id": "kernel-syms-4.4.92-6.30.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.92-6.30.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.s390x", "product_id": "cluster-md-kmp-default-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.92-6.30.1.s390x", "product": { "name": "dlm-kmp-default-4.4.92-6.30.1.s390x", "product_id": "dlm-kmp-default-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.92-6.30.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.92-6.30.1.s390x", "product_id": "gfs2-kmp-default-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.92-6.30.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.s390x", "product_id": "ocfs2-kmp-default-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.92-6.30.1.s390x", "product": { "name": "kernel-obs-build-4.4.92-6.30.1.s390x", "product_id": "kernel-obs-build-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.92-6.30.1.s390x", "product": { "name": "kernel-default-4.4.92-6.30.1.s390x", "product_id": "kernel-default-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.92-6.30.1.s390x", "product": { "name": "kernel-default-base-4.4.92-6.30.1.s390x", "product_id": "kernel-default-base-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.92-6.30.1.s390x", "product": { "name": "kernel-default-devel-4.4.92-6.30.1.s390x", "product_id": "kernel-default-devel-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.92-6.30.1.s390x", "product": { "name": "kernel-default-man-4.4.92-6.30.1.s390x", "product_id": "kernel-default-man-4.4.92-6.30.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.92-6.30.1.s390x", "product": { "name": "kernel-syms-4.4.92-6.30.1.s390x", "product_id": "kernel-syms-4.4.92-6.30.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-default-4.4.92-6.30.1.x86_64", "product_id": "kernel-default-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-default-devel-4.4.92-6.30.1.x86_64", "product_id": "kernel-default-devel-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-default-extra-4.4.92-6.30.1.x86_64", "product_id": "kernel-default-extra-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-syms-4.4.92-6.30.1.x86_64", "product_id": "kernel-syms-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.92-6.30.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.92-6.30.1.x86_64", "product_id": "dlm-kmp-default-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.92-6.30.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.92-6.30.1.x86_64", "product_id": "gfs2-kmp-default-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "product": { "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "product_id": "kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-obs-build-4.4.92-6.30.1.x86_64", "product_id": "kernel-obs-build-4.4.92-6.30.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.92-6.30.1.x86_64", "product": { "name": "kernel-default-base-4.4.92-6.30.1.x86_64", "product_id": "kernel-default-base-4.4.92-6.30.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-devel-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-macros-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-source-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-syms-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64" }, "product_reference": "kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.4.92-6.30.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch" }, "product_reference": "kernel-docs-4.4.92-6.30.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-obs-build-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-obs-build-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-obs-build-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-obs-build-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-man-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-devel-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-macros-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-source-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-syms-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-syms-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-syms-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-syms-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-base-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-default-man-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-devel-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-macros-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.92-6.30.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch" }, "product_reference": "kernel-source-4.4.92-6.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64" }, "product_reference": "kernel-syms-4.4.92-6.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le" }, "product_reference": "kernel-syms-4.4.92-6.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x" }, "product_reference": "kernel-syms-4.4.92-6.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-syms-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.92-6.30.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.92-6.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-06T14:23:11Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-1-6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.92-6.30.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.92-6.30.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.92-6.30.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.92-6.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-06T14:23:11Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3332-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.69-60_64_35 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2086,SUSE-SLE-SERVER-12-SP1-2017-2086", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3332-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3332-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173332-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3332-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003533.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-15T07:57:03Z", "generator": { "date": "2017-12-15T07:57:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3332-1", "initial_release_date": "2017-12-15T07:57:03Z", "revision_history": [ { "date": "2017-12-15T07:57:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T07:57:03Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_69-60_64_35-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-15T07:57:03Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0238-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bsc#1071471).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-167,SUSE-SLE-SERVER-12-SP1-2018-167", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0238-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0238-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180238-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0238-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003640.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1071471", "url": "https://bugzilla.suse.com/1071471" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15868 page", "url": "https://www.suse.com/security/cve/CVE-2017-15868/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-01-26T15:43:17Z", "generator": { "date": "2018-01-26T15:43:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0238-1", "initial_release_date": "2018-01-26T15:43:17Z", "revision_history": [ { "date": "2018-01-26T15:43:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15868" } ], "notes": [ { "category": "general", "text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15868", "url": "https://www.suse.com/security/cve/CVE-2017-15868" }, { "category": "external", "summary": "SUSE Bug 1071470 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071470" }, { "category": "external", "summary": "SUSE Bug 1071471 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1071471" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-15868", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:17Z", "details": "important" } ], "title": "CVE-2017-15868" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_45-xen-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-26T15:43:17Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2018:0345-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-6_12 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-17712: The raw_sendmsg() function had a race condition that lead to uninitialized stack pointer usage. This allowed a local user to execute code and gain privileges (bsc#1073230).\n- CVE-2017-16939: The XFRM dump policy implementation allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-242", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0345-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0345-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180345-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0345-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003699.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1073230", "url": "https://bugzilla.suse.com/1073230" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17712 page", "url": "https://www.suse.com/security/cve/CVE-2017-17712/" } ], "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-02-01T18:16:00Z", "generator": { "date": "2018-02-01T18:16:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0345-1", "initial_release_date": "2018-02-01T18:16:00Z", "revision_history": [ { "date": "2018-02-01T18:16:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:16:00Z", "details": "important" } ], "title": "CVE-2017-16939" }, { "cve": "CVE-2017-17712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17712" } ], "notes": [ { "category": "general", "text": "The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet-\u003ehdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17712", "url": "https://www.suse.com/security/cve/CVE-2017-17712" }, { "category": "external", "summary": "SUSE Bug 1073229 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073229" }, { "category": "external", "summary": "SUSE Bug 1073230 for CVE-2017-17712", "url": "https://bugzilla.suse.com/1073230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-01T18:16:00Z", "details": "important" } ], "title": "CVE-2017-17712" } ] }
suse-su-2017:3295-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_35 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n\nThis non-security issue was fixed:\n\n- bsc#1062847: Enable proper shut down if NIC teaming is enabled\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2017-2053", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3295-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3295-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173295-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3295-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003504.html" }, { "category": "self", "summary": "SUSE Bug 1055567", "url": "https://bugzilla.suse.com/1055567" }, { "category": "self", "summary": "SUSE Bug 1062847", "url": "https://bugzilla.suse.com/1062847" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "tracking": { "current_release_date": "2017-12-14T10:48:44Z", "generator": { "date": "2017-12-14T10:48:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3295-1", "initial_release_date": "2017-12-14T10:48:44Z", "revision_history": [ { "date": "2017-12-14T10:48:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:44Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T10:48:44Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3317-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-6_12 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-1000405: Problematic use of pmd_mkdirty() in the touch_pmd() function allowed users to overwrite read-only huge pages (e.g. the zero huge page and sealed shmem files) (bsc#1070307).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2017-2073", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3317-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3317-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173317-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3317-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003525.html" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE Bug 1070307", "url": "https://bugzilla.suse.com/1070307" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000405 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "tracking": { "current_release_date": "2017-12-14T14:51:10Z", "generator": { "date": "2017-12-14T14:51:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3317-1", "initial_release_date": "2017-12-14T14:51:10Z", "revision_history": [ { "date": "2017-12-14T14:51:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000405" } ], "notes": [ { "category": "general", "text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000405", "url": "https://www.suse.com/security/cve/CVE-2017-1000405" }, { "category": "external", "summary": "SUSE Bug 1069496 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1069496" }, { "category": "external", "summary": "SUSE Bug 1070307 for CVE-2017-1000405", "url": "https://bugzilla.suse.com/1070307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:10Z", "details": "important" } ], "title": "CVE-2017-1000405" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:51:10Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
suse-su-2017:3321-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.67-60_64_21 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).\n- CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2017-2079,SUSE-SLE-SERVER-12-SP1-2017-2079", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3321-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3321-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173321-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3321-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003529.html" }, { "category": "self", "summary": "SUSE Bug 1053153", "url": "https://bugzilla.suse.com/1053153" }, { "category": "self", "summary": "SUSE Bug 1069708", "url": "https://bugzilla.suse.com/1069708" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10661 page", "url": "https://www.suse.com/security/cve/CVE-2017-10661/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16939 page", "url": "https://www.suse.com/security/cve/CVE-2017-16939/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP1)", "tracking": { "current_release_date": "2017-12-14T14:52:03Z", "generator": { "date": "2017-12-14T14:52:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3321-1", "initial_release_date": "2017-12-14T14:52:03Z", "revision_history": [ { "date": "2017-12-14T14:52:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "product_id": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "product_id": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10661" } ], "notes": [ { "category": "general", "text": "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10661", "url": "https://www.suse.com/security/cve/CVE-2017-10661" }, { "category": "external", "summary": "SUSE Bug 1053152 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053152" }, { "category": "external", "summary": "SUSE Bug 1053153 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1053153" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-10661", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:03Z", "details": "important" } ], "title": "CVE-2017-10661" }, { "cve": "CVE-2017-16939", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16939" } ], "notes": [ { "category": "general", "text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16939", "url": "https://www.suse.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "SUSE Bug 1069702 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069702" }, { "category": "external", "summary": "SUSE Bug 1069708 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1069708" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1120260 for CVE-2017-16939", "url": "https://bugzilla.suse.com/1120260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_67-60_64_21-xen-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-14T14:52:03Z", "details": "important" } ], "title": "CVE-2017-16939" } ] }
fkie_cve-2017-16939
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ED4911A-BC31-4BE2-AB28-01A181E6CA96", "versionEndExcluding": "3.2.97", "versionStartIncluding": "2.6.28", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B97C01AC-F470-4190-AC38-30DE3DFDCCAC", "versionEndExcluding": "3.16.52", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "159A9F92-7961-4484-A763-73C78B0FE4F0", "versionEndExcluding": "3.18.86", "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6D0F391-2072-4A4A-8DD7-8C58CA241DC1", "versionEndExcluding": "4.1.48", "versionStartIncluding": "3.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB6B77AA-92C6-4FB4-B93B-19C017F14869", "versionEndExcluding": "4.4.104", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "494CCDDA-0579-4913-A3B1-BDD14CF5ED75", "versionEndExcluding": "4.9.60", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CAB99C0-B195-4A8D-A2E5-3D1BCA2E03F4", "versionEndExcluding": "4.13.11", "versionStartIncluding": "4.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages." }, { "lang": "es", "value": "La implementaci\u00f3n de pol\u00edticas de volcado XFRM en net/xfrm/xfrm_user.c en el kernel de Linux en versiones anteriores a la 4.13.11 permite que usuarios locales obtengan privilegios o provoquen una denegaci\u00f3n de servicio (uso de memoria previamente liberada) mediante una llamada del sistema a setsockopt con la opci\u00f3n SO_RCVBUF junto con mensajes Netlink XFRM_MSG_GETPOLICY." } ], "id": "CVE-2017-16939", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }, "published": "2017-11-24T10:29:00.213", "references": [ { "source": "[email protected]", "tags": [ "Patch", "Technical Description" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101954" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Technical Description" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4082" } ], "sourceIdentifier": "[email protected]", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "[email protected]", "type": "Primary" } ] }
rhsa-2019:1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2019_1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018:0654
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0654", "url": "https://access.redhat.com/errata/RHSA-2018:0654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html" }, { "category": "external", "summary": "1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "1501794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794" }, { "category": "external", "summary": "1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json" } ], "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-17T00:15:12+00:00", "generator": { "date": "2025-03-17T00:15:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2018:0654", "initial_release_date": "2018-04-10T03:34:39+00:00", "revision_history": [ { "date": "2018-04-10T03:34:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T03:34:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-17T00:15:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-0:4.14.0-49.el7a.aarch64", "product_id": "perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-0:4.14.0-49.el7a.s390x", "product_id": "perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-49.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-49.el7a.src", "product_id": "kernel-alt-0:4.14.0-49.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "cve": "CVE-2017-11473", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473209" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in mp_override_legacy_irq()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "RHBZ#1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473" } ], "release_date": "2017-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in mp_override_legacy_irq()" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-12192", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493435" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12192" }, { "category": "external", "summary": "RHBZ#1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q4/63", "url": "http://seclists.org/oss-sec/2017/q4/63" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ] } ], "cve": "CVE-2017-15129", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1531174" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15129" }, { "category": "external", "summary": "RHBZ#1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129" } ], "release_date": "2017-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()" }, { "cve": "CVE-2017-15299", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498016" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15299" }, { "category": "external", "summary": "RHBZ#1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299" } ], "release_date": "2017-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel" }, { "cve": "CVE-2017-15306", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1510399" } ], "notes": [ { "category": "description", "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15306" }, { "category": "external", "summary": "RHBZ#1510399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306" } ], "release_date": "2017-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17448", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525768" } ], "notes": [ { "category": "description", "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17448" }, { "category": "external", "summary": "RHBZ#1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448" } ], "release_date": "2017-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure" }, { "cve": "CVE-2017-17449", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525762" } ], "notes": [ { "category": "description", "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17449" }, { "category": "external", "summary": "RHBZ#1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449" } ], "release_date": "2017-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity" }, { "acknowledgments": [ { "names": [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras" ] } ], "cve": "CVE-2017-1000255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498067" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000255" }, { "category": "external", "summary": "RHBZ#1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255" } ], "release_date": "2017-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame" }, { "acknowledgments": [ { "names": [ "Armis Labs" ] } ], "cve": "CVE-2017-1000410", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519160" } ], "notes": [ { "category": "description", "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack information leak in the EFS element", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "RHBZ#1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410" } ], "release_date": "2017-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Stack information leak in the EFS element" }, { "cve": "CVE-2018-6927", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1544612" } ], "notes": [ { "category": "description", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "RHBZ#1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927" } ], "release_date": "2018-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" } ] }
RHSA-2018:0654
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0654", "url": "https://access.redhat.com/errata/RHSA-2018:0654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html" }, { "category": "external", "summary": "1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "1501794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794" }, { "category": "external", "summary": "1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json" } ], "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-17T00:15:12+00:00", "generator": { "date": "2025-03-17T00:15:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2018:0654", "initial_release_date": "2018-04-10T03:34:39+00:00", "revision_history": [ { "date": "2018-04-10T03:34:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T03:34:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-17T00:15:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-0:4.14.0-49.el7a.aarch64", "product_id": "perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-0:4.14.0-49.el7a.s390x", "product_id": "perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-49.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-49.el7a.src", "product_id": "kernel-alt-0:4.14.0-49.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "cve": "CVE-2017-11473", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473209" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in mp_override_legacy_irq()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "RHBZ#1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473" } ], "release_date": "2017-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in mp_override_legacy_irq()" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-12192", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493435" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12192" }, { "category": "external", "summary": "RHBZ#1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q4/63", "url": "http://seclists.org/oss-sec/2017/q4/63" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ] } ], "cve": "CVE-2017-15129", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1531174" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15129" }, { "category": "external", "summary": "RHBZ#1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129" } ], "release_date": "2017-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()" }, { "cve": "CVE-2017-15299", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498016" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15299" }, { "category": "external", "summary": "RHBZ#1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299" } ], "release_date": "2017-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel" }, { "cve": "CVE-2017-15306", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1510399" } ], "notes": [ { "category": "description", "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15306" }, { "category": "external", "summary": "RHBZ#1510399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306" } ], "release_date": "2017-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17448", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525768" } ], "notes": [ { "category": "description", "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17448" }, { "category": "external", "summary": "RHBZ#1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448" } ], "release_date": "2017-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure" }, { "cve": "CVE-2017-17449", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525762" } ], "notes": [ { "category": "description", "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17449" }, { "category": "external", "summary": "RHBZ#1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449" } ], "release_date": "2017-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity" }, { "acknowledgments": [ { "names": [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras" ] } ], "cve": "CVE-2017-1000255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498067" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000255" }, { "category": "external", "summary": "RHBZ#1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255" } ], "release_date": "2017-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame" }, { "acknowledgments": [ { "names": [ "Armis Labs" ] } ], "cve": "CVE-2017-1000410", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519160" } ], "notes": [ { "category": "description", "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack information leak in the EFS element", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "RHBZ#1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410" } ], "release_date": "2017-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Stack information leak in the EFS element" }, { "cve": "CVE-2018-6927", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1544612" } ], "notes": [ { "category": "description", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "RHBZ#1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927" } ], "release_date": "2018-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" } ] }
rhsa-2018_1318
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\n* kernel: guest kernel crash during core dump on POWER9 host (CVE-2018-1091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431641", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1318", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/articles/3431641", "url": "https://access.redhat.com/articles/3431641" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1318.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:52:37+00:00", "generator": { "date": "2024-11-22T11:52:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1318", "initial_release_date": "2018-05-08T18:32:03+00:00", "revision_history": [ { "date": "2018-05-08T18:32:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T17:35:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:52:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.src", "product_id": "kernel-0:3.10.0-862.2.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "cve": "CVE-2018-1091", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1558149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where a crash can be triggered from unprivileged userspace during core dump on a POWER system with a certain configuration. This is due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest kernel crash during core dump on POWER9 host", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1091" }, { "category": "external", "summary": "RHBZ#1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1091", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest kernel crash during core dump on POWER9 host" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
RHSA-2019:1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2019:1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
RHSA-2018:1355
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.2.3 source tree, which provides a number of bug fixes over the previous version. (BZ#1549768)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1355", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1549768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549768" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1355.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:03:56+00:00", "generator": { "date": "2024-11-15T03:03:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1355", "initial_release_date": "2018-05-08T22:24:51+00:00", "revision_history": [ { "date": "2018-05-08T22:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:03:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2019_1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018_1355
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.2.3 source tree, which provides a number of bug fixes over the previous version. (BZ#1549768)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1355", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1549768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549768" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1355.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:03:56+00:00", "generator": { "date": "2024-11-15T03:03:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1355", "initial_release_date": "2018-05-08T22:24:51+00:00", "revision_history": [ { "date": "2018-05-08T22:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:03:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018:1355
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.2.3 source tree, which provides a number of bug fixes over the previous version. (BZ#1549768)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1355", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1549768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549768" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1355.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:03:56+00:00", "generator": { "date": "2024-11-15T03:03:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1355", "initial_release_date": "2018-05-08T22:24:51+00:00", "revision_history": [ { "date": "2018-05-08T22:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:03:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
RHSA-2019:1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018_0654
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0654", "url": "https://access.redhat.com/errata/RHSA-2018:0654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html" }, { "category": "external", "summary": "1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "1501794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794" }, { "category": "external", "summary": "1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json" } ], "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:37:30+00:00", "generator": { "date": "2024-11-22T11:37:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0654", "initial_release_date": "2018-04-10T03:34:39+00:00", "revision_history": [ { "date": "2018-04-10T03:34:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T03:34:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:37:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-0:4.14.0-49.el7a.aarch64", "product_id": "perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-0:4.14.0-49.el7a.s390x", "product_id": "perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-49.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-49.el7a.src", "product_id": "kernel-alt-0:4.14.0-49.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "cve": "CVE-2017-11473", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473209" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in mp_override_legacy_irq()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "RHBZ#1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473" } ], "release_date": "2017-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in mp_override_legacy_irq()" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-12192", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493435" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12192" }, { "category": "external", "summary": "RHBZ#1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q4/63", "url": "http://seclists.org/oss-sec/2017/q4/63" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ] } ], "cve": "CVE-2017-15129", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1531174" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15129" }, { "category": "external", "summary": "RHBZ#1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129" } ], "release_date": "2017-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()" }, { "cve": "CVE-2017-15299", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498016" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15299" }, { "category": "external", "summary": "RHBZ#1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299" } ], "release_date": "2017-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel" }, { "cve": "CVE-2017-15306", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1510399" } ], "notes": [ { "category": "description", "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15306" }, { "category": "external", "summary": "RHBZ#1510399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306" } ], "release_date": "2017-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17448", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525768" } ], "notes": [ { "category": "description", "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17448" }, { "category": "external", "summary": "RHBZ#1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448" } ], "release_date": "2017-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure" }, { "cve": "CVE-2017-17449", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525762" } ], "notes": [ { "category": "description", "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17449" }, { "category": "external", "summary": "RHBZ#1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449" } ], "release_date": "2017-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity" }, { "acknowledgments": [ { "names": [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras" ] } ], "cve": "CVE-2017-1000255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498067" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000255" }, { "category": "external", "summary": "RHBZ#1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255" } ], "release_date": "2017-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame" }, { "acknowledgments": [ { "names": [ "Armis Labs" ] } ], "cve": "CVE-2017-1000410", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519160" } ], "notes": [ { "category": "description", "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack information leak in the EFS element", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "RHBZ#1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410" } ], "release_date": "2017-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Stack information leak in the EFS element" }, { "cve": "CVE-2018-6927", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1544612" } ], "notes": [ { "category": "description", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "RHBZ#1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927" } ], "release_date": "2018-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" } ] }
RHSA-2018:1318
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\n* kernel: guest kernel crash during core dump on POWER9 host (CVE-2018-1091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431641", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1318", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/articles/3431641", "url": "https://access.redhat.com/articles/3431641" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1318.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:52:37+00:00", "generator": { "date": "2024-11-22T11:52:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1318", "initial_release_date": "2018-05-08T18:32:03+00:00", "revision_history": [ { "date": "2018-05-08T18:32:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T17:35:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:52:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.src", "product_id": "kernel-0:3.10.0-862.2.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "cve": "CVE-2018-1091", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1558149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where a crash can be triggered from unprivileged userspace during core dump on a POWER system with a certain configuration. This is due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest kernel crash during core dump on POWER9 host", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1091" }, { "category": "external", "summary": "RHBZ#1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1091", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest kernel crash during core dump on POWER9 host" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018:1318
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\n* kernel: guest kernel crash during core dump on POWER9 host (CVE-2018-1091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431641", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1318", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/articles/3431641", "url": "https://access.redhat.com/articles/3431641" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1318.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T11:52:37+00:00", "generator": { "date": "2024-11-22T11:52:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1318", "initial_release_date": "2018-05-08T18:32:03+00:00", "revision_history": [ { "date": "2018-05-08T18:32:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T17:35:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:52:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.src", "product_id": "kernel-0:3.10.0-862.2.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "cve": "CVE-2018-1091", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1558149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where a crash can be triggered from unprivileged userspace during core dump on a POWER system with a certain configuration. This is due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest kernel crash during core dump on POWER9 host", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1091" }, { "category": "external", "summary": "RHBZ#1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1091", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest kernel crash during core dump on POWER9 host" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
gsd-2017-16939
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-16939", "description": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "id": "GSD-2017-16939", "references": [ "https://www.suse.com/security/cve/CVE-2017-16939.html", "https://www.debian.org/security/2018/dsa-4082", "https://access.redhat.com/errata/RHSA-2019:1190", "https://access.redhat.com/errata/RHSA-2019:1170", "https://access.redhat.com/errata/RHSA-2018:1355", "https://access.redhat.com/errata/RHSA-2018:1318", "https://access.redhat.com/errata/RHSA-2018:0654", "https://ubuntu.com/security/CVE-2017-16939", "https://advisories.mageia.org/CVE-2017-16939.html", "https://alas.aws.amazon.com/cve/html/CVE-2017-16939.html", "https://linux.oracle.com/cve/CVE-2017-16939.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-16939" ], "details": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "id": "GSD-2017-16939", "modified": "2023-12-13T01:21:00.521912Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2017-16939", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4082", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4082" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1069702", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "name": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "name": "http://seclists.org/fulldisclosure/2017/Nov/40", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "101954", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101954" }, { "name": "https://blogs.securiteam.com/index.php/archives/3535", "refsource": "MISC", "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.52", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.97", "versionStartIncluding": "2.6.28", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.86", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.48", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.104", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.60", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.13.11", "versionStartIncluding": "4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2017-16939" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1069702", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "name": "https://blogs.securiteam.com/index.php/archives/3535", "refsource": "MISC", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "name": "http://seclists.org/fulldisclosure/2017/Nov/40", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2", "refsource": "MISC", "tags": [ "Technical Description", "Patch" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "name": "101954", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101954" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "DSA-4082", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4082" }, { "name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-19T15:46Z", "publishedDate": "2017-11-24T10:29Z" } } }
ghsa-87xr-wmm8-4mx3
Vulnerability from github
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
{ "affected": [], "aliases": [ "CVE-2017-16939" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-11-24T10:29:00Z", "severity": "HIGH" }, "details": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.", "id": "GHSA-87xr-wmm8-4mx3", "modified": "2022-05-13T01:44:14Z", "published": "2022-05-13T01:44:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "type": "WEB", "url": "https://blogs.securiteam.com/index.php/archives/3535" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1069702" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4082" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2017/Nov/40" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/101954" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.